Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://puzzlewood.net

Overview

General Information

Sample URL:http://puzzlewood.net
Analysis ID:1533033
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Suricata IDS alerts for network traffic
Connects to several IPs in different countries
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 2460 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6848 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1892,i,15057955730878380196,9509810959946770120,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6440 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://puzzlewood.net" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-10-14T10:57:35.550599+020028258551Attempted User Privilege Gain188.240.191.162443192.168.2.1649955TCP

Click to jump to signature section

Show All Signature Results
Source: https://puzzlewood.net/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49818 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49833 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49834 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49951 version: TLS 1.2

Networking

barindex
Source: Network trafficSuricata IDS: 2825855 - Severity 1 - ETPRO EXPLOIT Internet Explorer Memory Corruption Vulnerability (CVE-2017-0202) : 188.240.191.162:443 -> 192.168.2.16:49955
Source: unknownNetwork traffic detected: IP country count 10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 193.232.148.137
Source: unknownTCP traffic detected without corresponding DNS query: 193.232.148.137
Source: unknownTCP traffic detected without corresponding DNS query: 193.232.148.137
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 195.201.108.196
Source: unknownTCP traffic detected without corresponding DNS query: 195.201.108.196
Source: unknownTCP traffic detected without corresponding DNS query: 195.201.108.196
Source: unknownTCP traffic detected without corresponding DNS query: 148.251.237.106
Source: unknownTCP traffic detected without corresponding DNS query: 148.251.237.106
Source: unknownTCP traffic detected without corresponding DNS query: 148.251.237.106
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 195.201.108.196
Source: unknownTCP traffic detected without corresponding DNS query: 195.201.108.196
Source: unknownTCP traffic detected without corresponding DNS query: 195.201.108.196
Source: unknownTCP traffic detected without corresponding DNS query: 195.201.108.196
Source: unknownTCP traffic detected without corresponding DNS query: 148.251.237.106
Source: unknownTCP traffic detected without corresponding DNS query: 148.251.237.106
Source: unknownTCP traffic detected without corresponding DNS query: 148.251.237.106
Source: unknownTCP traffic detected without corresponding DNS query: 148.251.237.106
Source: unknownTCP traffic detected without corresponding DNS query: 195.201.108.196
Source: unknownTCP traffic detected without corresponding DNS query: 148.251.237.106
Source: unknownTCP traffic detected without corresponding DNS query: 193.232.148.137
Source: unknownTCP traffic detected without corresponding DNS query: 193.232.148.137
Source: unknownTCP traffic detected without corresponding DNS query: 193.232.148.137
Source: unknownTCP traffic detected without corresponding DNS query: 193.232.148.137
Source: unknownTCP traffic detected without corresponding DNS query: 148.251.237.106
Source: unknownTCP traffic detected without corresponding DNS query: 195.201.108.196
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 193.232.148.137
Source: unknownTCP traffic detected without corresponding DNS query: 193.232.148.137
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /components/com_sppagebuilder/assets/css/font-awesome-6.min.css?9b160b415b961aeb41b64305a23d2953 HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global trafficHTTP traffic detected: GET /components/com_sppagebuilder/assets/css/font-awesome-5.min.css?9b160b415b961aeb41b64305a23d2953 HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global trafficHTTP traffic detected: GET /components/com_sppagebuilder/assets/css/font-awesome-v4-shims.css?9b160b415b961aeb41b64305a23d2953 HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global trafficHTTP traffic detected: GET /ajax/libs/cookieconsent2/3.0.3/cookieconsent.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /components/com_sppagebuilder/assets/css/animate.min.css?9b160b415b961aeb41b64305a23d2953 HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global trafficHTTP traffic detected: GET /ajax/libs/cookieconsent2/3.0.3/cookieconsent.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /components/com_sppagebuilder/assets/css/sppagebuilder.css?9b160b415b961aeb41b64305a23d2953 HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global trafficHTTP traffic detected: GET /components/com_sppagebuilder/assets/css/js_slider.css HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/cookieconsent2/3.0.3/cookieconsent.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /components/com_sppagebuilder/assets/css/magnific-popup.css HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global trafficHTTP traffic detected: GET /templates/shaper_floox/css/bootstrap.min.css HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global trafficHTTP traffic detected: GET /images/puzzlewood_logom.png HTTP/1.1Host: www.puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /templates/shaper_floox/css/joomla-fontawesome.min.css HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global trafficHTTP traffic detected: GET /templates/shaper_floox/css/font-awesome-v4-shims.min.css HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global trafficHTTP traffic detected: GET /templates/shaper_floox/css/floox-icon.css HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global trafficHTTP traffic detected: GET /templates/shaper_floox/css/legacy.css HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /templates/shaper_floox/css/template.css HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global trafficHTTP traffic detected: GET /images/puzzlewood_logom.png HTTP/1.1Host: www.puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /templates/shaper_floox/css/presets/preset2.css HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global trafficHTTP traffic detected: GET /plugins/system/helix3/assets/css/pagebuilder.css HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global trafficHTTP traffic detected: GET /templates/shaper_floox/css/frontend-edit.css HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global trafficHTTP traffic detected: GET /media/system/js/core.min.js?37ffe4186289eba9c5df81bea44080aff77b9684 HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global trafficHTTP traffic detected: GET /media/vendor/jquery/js/jquery.min.js?3.7.1 HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global trafficHTTP traffic detected: GET /media/legacy/js/jquery-noconflict.min.js?647005fc12b79b3ca2bb30c059899d5994e3e34d HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global trafficHTTP traffic detected: GET /components/com_sppagebuilder/assets/js/common.js HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global trafficHTTP traffic detected: GET /components/com_sppagebuilder/assets/js/jquery.parallax.js?9b160b415b961aeb41b64305a23d2953 HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global trafficHTTP traffic detected: GET /components/com_sppagebuilder/assets/js/js_slider.js HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global trafficHTTP traffic detected: GET /components/com_sppagebuilder/assets/js/addons/text_block.js HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global trafficHTTP traffic detected: GET /media/system/js/core.min.js?37ffe4186289eba9c5df81bea44080aff77b9684 HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global trafficHTTP traffic detected: GET /components/com_sppagebuilder/assets/js/jquery.magnific-popup.min.js HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global trafficHTTP traffic detected: GET /media/vendor/jquery/js/jquery.min.js?3.7.1 HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global trafficHTTP traffic detected: GET /media/legacy/js/jquery-noconflict.min.js?647005fc12b79b3ca2bb30c059899d5994e3e34d HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global trafficHTTP traffic detected: GET /templates/shaper_floox/js/bootstrap.min.js HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global trafficHTTP traffic detected: GET /components/com_sppagebuilder/assets/js/common.js HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global trafficHTTP traffic detected: GET /templates/shaper_floox/js/jquery.sticky.js HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global trafficHTTP traffic detected: GET /templates/shaper_floox/js/main.js HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global trafficHTTP traffic detected: GET /components/com_sppagebuilder/assets/js/jquery.parallax.js?9b160b415b961aeb41b64305a23d2953 HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global trafficHTTP traffic detected: GET /templates/shaper_floox/js/frontend-edit.js HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global trafficHTTP traffic detected: GET /components/com_sppagebuilder/assets/js/addons/text_block.js HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global trafficHTTP traffic detected: GET /components/com_sppagebuilder/assets/js/js_slider.js HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global trafficHTTP traffic detected: GET /images/new/pwood_logo.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global trafficHTTP traffic detected: GET /templates/shaper_floox/fonts/fa-solid-900.woff2 HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://puzzlewood.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://puzzlewood.net/templates/shaper_floox/css/joomla-fontawesome.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global trafficHTTP traffic detected: GET /components/com_sppagebuilder/assets/js/jquery.magnific-popup.min.js HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global trafficHTTP traffic detected: GET /templates/shaper_floox/js/jquery.sticky.js HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global trafficHTTP traffic detected: GET /templates/shaper_floox/js/main.js HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global trafficHTTP traffic detected: GET /templates/shaper_floox/js/frontend-edit.js HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global trafficHTTP traffic detected: GET /templates/shaper_floox/fonts/fa-brands-400.woff2 HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://puzzlewood.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://puzzlewood.net/templates/shaper_floox/css/joomla-fontawesome.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global trafficHTTP traffic detected: GET /components/com_sppagebuilder/assets/webfonts/fa-brands-400-6.woff2 HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://puzzlewood.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://puzzlewood.net/components/com_sppagebuilder/assets/css/font-awesome-6.min.css?9b160b415b961aeb41b64305a23d2953Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global trafficHTTP traffic detected: GET /images/new/autumn_slider1.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global trafficHTTP traffic detected: GET /video/Puzzlewood%20by%20SR.mp4 HTTP/1.1Host: www.puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://puzzlewood.net/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /images/new/autumn_slider5.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global trafficHTTP traffic detected: GET /fe/scripts/bh-handler.js HTTP/1.1Host: booking.bookinghound.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/new/autumn_slider3.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global trafficHTTP traffic detected: GET /templates/shaper_floox/js/bootstrap.min.js HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global trafficHTTP traffic detected: GET /images/new/pwood_logo.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global trafficHTTP traffic detected: GET /components/com_sppagebuilder/assets/webfonts/fa-solid-900-6.woff2 HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://puzzlewood.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://puzzlewood.net/components/com_sppagebuilder/assets/css/font-awesome-6.min.css?9b160b415b961aeb41b64305a23d2953Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global trafficHTTP traffic detected: GET /fe/scripts/bh-handler.js HTTP/1.1Host: booking.bookinghound.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/new/autumn_slider2.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global trafficHTTP traffic detected: GET /images/new/autumn_slider4.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global trafficHTTP traffic detected: GET /aci.js HTTP/1.1Host: www.acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/new/autumn_slider6.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global trafficHTTP traffic detected: GET /images/new/autumn_slider1.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global trafficHTTP traffic detected: GET /images/new/body_home20.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global trafficHTTP traffic detected: GET /images/new/autumn_slider5.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global trafficHTTP traffic detected: GET /images/new/squashed_robot.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global trafficHTTP traffic detected: GET /images/new/autumn_slider3.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896191.0.0.0; _ga=GA1.1.56367157.1728896191
Source: global trafficHTTP traffic detected: GET /images/new/fbook.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global trafficHTTP traffic detected: GET /images/new/autumn_slider2.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896191.0.0.0; _ga=GA1.1.56367157.1728896191
Source: global trafficHTTP traffic detected: GET /components/com_sppagebuilder/assets/js/sppagebuilder.js?9b160b415b961aeb41b64305a23d2953 HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global trafficHTTP traffic detected: GET /images/new/autumn_slider4.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896191.0.0.0; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b
Source: global trafficHTTP traffic detected: GET /images/new/insta.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
Source: global trafficHTTP traffic detected: GET /images/new/tweet.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896191.0.0.0; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b
Source: global trafficHTTP traffic detected: GET /images/new/body_home20.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896191.0.0.0; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b
Source: global trafficHTTP traffic detected: GET /oci.js?t=1728896192101 HTTP/1.1Host: www.acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hit/?v=0.7.0&uid=76ca1b6a-5e67-4ba7-aaa4-7d6765d3261b&dp=10&tz=-04%3A00&nc=938760&u=https%3A%2F%2Fpuzzlewood.net%2F&r=&rs=1280x1024&t=Puzzlewood%20%7C%20Days%20Out%20with%20the%20Kids%20%7C%20Places%20to%20Visit%20Forest%20of%20Dean%20Gloucestershire&oE=1&oP=1&dT=2024-10-14T04%3A56%3A32.097&fu=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b HTTP/1.1Host: www.acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aci.js HTTP/1.1Host: www.acint.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mc/?dp=10 HTTP/1.1Host: www.acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/new/autumn_slider6.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896191.0.0.0; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b
Source: global trafficHTTP traffic detected: GET /images/new/linkedin.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896191.0.0.0; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b
Source: global trafficHTTP traffic detected: GET /images/new/sign_up.png HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896191.0.0.0; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b
Source: global trafficHTTP traffic detected: GET /images/new/squashed_robot.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896191.0.0.0; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b
Source: global trafficHTTP traffic detected: GET /images/new/home_feature1.png HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896191.0.0.0; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b
Source: global trafficHTTP traffic detected: GET /images/new/fbook.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896191.0.0.0; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b
Source: global trafficHTTP traffic detected: GET /images/new/home_feature3.png HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896191.0.0.0; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b
Source: global trafficHTTP traffic detected: GET /images/new/insta.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896191.0.0.0; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b
Source: global trafficHTTP traffic detected: GET /images/new/tweet.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896191.0.0.0; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b
Source: global trafficHTTP traffic detected: GET /mc/?dp=10&tc=1 HTTP/1.1Host: www.acint.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k
Source: global trafficHTTP traffic detected: GET /components/com_sppagebuilder/assets/js/sppagebuilder.js?9b160b415b961aeb41b64305a23d2953 HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896191.0.0.0; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b
Source: global trafficHTTP traffic detected: GET /hit/?v=0.7.0&uid=76ca1b6a-5e67-4ba7-aaa4-7d6765d3261b&dp=10&tz=-04%3A00&nc=938760&u=https%3A%2F%2Fpuzzlewood.net%2F&r=&rs=1280x1024&t=Puzzlewood%20%7C%20Days%20Out%20with%20the%20Kids%20%7C%20Places%20to%20Visit%20Forest%20of%20Dean%20Gloucestershire&oE=1&oP=1&dT=2024-10-14T04%3A56%3A32.097&fu=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b HTTP/1.1Host: www.acint.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k
Source: global trafficHTTP traffic detected: GET /oci.js?t=1728896192101 HTTP/1.1Host: www.acint.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k
Source: global trafficHTTP traffic detected: GET /images/new/linkedin.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896191.0.0.0; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b
Source: global trafficHTTP traffic detected: GET /images/new/sign_up.png HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896191.0.0.0; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b
Source: global trafficHTTP traffic detected: GET /oci/?v=0.7.0&uid=76ca1b6a-5e67-4ba7-aaa4-7d6765d3261b&dp=10&tz=-04%3A00&nc=958075&oid=59bfbbc33b4d67b9918c90e57922f42b HTTP/1.1Host: www.acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k
Source: global trafficHTTP traffic detected: GET /images/new/home_feature1.png HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896191.0.0.0; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717
Source: global trafficHTTP traffic detected: GET /sync?ssp=8&id=0900007FC2DC0C678B11AC4C02C51F6C HTTP/1.1Host: a.utraff.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/new/home_feature3.png HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896191.0.0.0; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717
Source: global trafficHTTP traffic detected: GET /match?id=106&vid=0900007FC2DC0C678B11AC4C02C51F6C HTTP/1.1Host: dm-eu.hybrid.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cgi-bin/rle.cgi?sid=1&ad=608223&bt=21&pid=2551979&bid=6438691 HTTP/1.1Host: ev.adriver.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=K1NTrch+zt2pA8Y&MD=C86w7RLU HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /match/sape?id=0900007FC2DC0C678B11AC4C02C51F6C HTTP/1.1Host: sync.dmp.otm-r.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sape/sync HTTP/1.1Host: sync.upravel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cgi-bin/sync.cgi?dsp_id=153&external_id=0900007FC2DC0C678B11AC4C02C51F6C&redirect_url=https%3A%2F%2Fmc.acint.net%2Fcmatch%3Fdp%3D85 HTTP/1.1Host: ssp.adriver.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rmatch/?r=https%3A%2F%2Facint.net%2Frmatch%3Fdp%3D14%26euid%3D%24%7BUSER_ID%7D%26r%3Dhttps%253A%252F%252Fmc.acint.net%252Fcmatch%253Fdp%253D14 HTTP/1.1Host: ssp-rtb.sape.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adcm.js HTTP/1.1Host: tag.digitaltarget.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/cm/sape?u=0900007FC2DC0C678B11AC4C02C51F6C HTTP/1.1Host: px.adhigh.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /oci/?v=0.7.0&uid=76ca1b6a-5e67-4ba7-aaa4-7d6765d3261b&dp=10&tz=-04%3A00&nc=958075&oid=59bfbbc33b4d67b9918c90e57922f42b HTTP/1.1Host: www.acint.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195
Source: global trafficHTTP traffic detected: GET /sape?uid=0900007FC2DC0C678B11AC4C02C51F6C HTTP/1.1Host: sync.adspend.spaceConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ping/?v=0.7.0&uid=76ca1b6a-5e67-4ba7-aaa4-7d6765d3261b&dp=10&tz=-04%3A00&nc=136737&dT=2024-10-14T04%3A56%3A35.103 HTTP/1.1Host: www.acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195
Source: global trafficHTTP traffic detected: GET /cgi-bin/rle.cgi?sid=1&ad=608223&bt=21&pid=2551979&bid=6438691&tuid=-4898506751 HTTP/1.1Host: ev.adriver.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cid=-4898506751
Source: global trafficHTTP traffic detected: GET /sspmatch?url=https%3A%2F%2Fmc.acint.net%2Frmatch%3Fdp%3D95%26r%3Dhttps%253A%252F%252Fmc.acint.net%252Fcmatch%253Fdp%253D95%26euid%3D HTTP/1.1Host: ssp.bestssp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sape/sync?session_tpt=eyJoZWFkZXJzIjp7InJlZmVyZXIiOlsiaHR0cHM6Ly93d3cuYWNpbnQubmV0LyJdfX0= HTTP/1.1Host: sync.upravel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session_tptc=1728896196340
Source: global trafficHTTP traffic detected: GET /cgi-bin/sync.cgi?dsp_id=153&external_id=0900007FC2DC0C678B11AC4C02C51F6C&redirect_url=https%3A%2F%2Fmc.acint.net%2Fcmatch%3Fdp%3D85 HTTP/1.1Host: ssp.adriver.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cid=-4898506751
Source: global trafficHTTP traffic detected: GET /rmatch?dp=14&euid=1603420AC4DC0C67710031190248095A&r=https%3A%2F%2Fmc.acint.net%2Fcmatch%3Fdp%3D14 HTTP/1.1Host: acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195
Source: global trafficHTTP traffic detected: GET /sync HTTP/1.1Host: sape-sync.rutarget.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /match?bidder_id=35313&external_user_id=0900007FC2DC0C678B11AC4C02C51F6C&callback_url=https%3A%2F%2Fmc.acint.net%2Frmatch%3Fdp%3D107%26euid%3D%24%7BUSER_ID%7D%26r%3Dhttps%253A%252F%252Fmc.acint.net%252Fcmatch%253Fdp%253D107 HTTP/1.1Host: ads.betweendigital.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/cm/sape?u=0900007FC2DC0C678B11AC4C02C51F6C&bounced=1 HTTP/1.1Host: px.adhigh.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gi_u=uOE9l0RDjHw.AikABlGSij5fhQ
Source: global trafficHTTP traffic detected: GET /match/sape?id=0900007FC2DC0C678B11AC4C02C51F6C&otcm_check=1728896196 HTTP/1.1Host: sync.dmp.otm-r.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mpid=NjcwY2RjYzQwMzgyYTk3MQ==
Source: global trafficHTTP traffic detected: GET /adcm.js HTTP/1.1Host: tag.digitaltarget.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ping/?v=0.7.0&uid=76ca1b6a-5e67-4ba7-aaa4-7d6765d3261b&dp=10&tz=-04%3A00&nc=136737&dT=2024-10-14T04%3A56%3A35.103 HTTP/1.1Host: www.acint.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195
Source: global trafficHTTP traffic detected: GET /cmatch?dp=14 HTTP/1.1Host: mc.acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195
Source: global trafficHTTP traffic detected: GET /check?r=https%3A%2F%2Fwww.acint.net%2Fmatch%3Fdp%3D98%26euid%3D690e5ac2-d699-4919-b005-b954f5436fff HTTP/1.1Host: sync.adspend.spaceConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: as-user=690e5ac2-d699-4919-b005-b954f5436fff
Source: global trafficHTTP traffic detected: GET /rmatch?dp=45&euid=AZtlhL24M6pSrw2ujovF2_w&r=https%3A%2F%2Fssp.adriver.ru%2Fcgi-bin%2Fsync.cgi%3Fssp_id%3D43%26external_id%3D%24%7BUSER_ID%7D HTTP/1.1Host: www.acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195
Source: global trafficHTTP traffic detected: GET /rmatch?dp=17&euid=uOE9l0RDjHw.AikABlGSij5fhQ&r=https%3A%2F%2Fmc.acint.net%2Fcmatch%3Fdp%3D17 HTTP/1.1Host: mc.acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195
Source: global trafficHTTP traffic detected: GET /match?bidder_id=35313&external_user_id=0900007FC2DC0C678B11AC4C02C51F6C&callback_url=https%3A%2F%2Fmc.acint.net%2Frmatch%3Fdp%3D107%26euid%3D%24%7BUSER_ID%7D%26r%3Dhttps%253A%252F%252Fmc.acint.net%252Fcmatch%253Fdp%253D107&crf=1&rts=6003356578279647685 HTTP/1.1Host: ads.betweendigital.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dc=lux1; tuuid=565ac72d-2821-5220-9d3b-6c08fa37b0cd; ut=ZwzcxQAGwnimTquValjw4nEn_zNzYxKEsESyBQ==; ss=1
Source: global trafficHTTP traffic detected: GET /rmatch?dp=71&euid=89b0c5bb-90df-4993-95df-2305d243b084&r=https%3A%2F%2Facint.net%2Fcmatch%3Fdp%3D71 HTTP/1.1Host: www.acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195
Source: global trafficHTTP traffic detected: GET /match?dp=104&euid=D-_D1PFaKlBi HTTP/1.1Host: www.acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195
Source: global trafficHTTP traffic detected: GET /match?dp=68&euid=NjcwY2RjYzQwMzgyYTk3MQ%3D%3D HTTP/1.1Host: www.acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195
Source: global trafficHTTP traffic detected: GET /rmatch?dp=95&r=https%3A%2F%2Fmc.acint.net%2Fcmatch%3Fdp%3D95&euid=AYEFAYNU HTTP/1.1Host: mc.acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195
Source: global trafficHTTP traffic detected: GET /match?bidder_id=73&external_user_id=0900007FC2DC0C678B11AC4C02C51F6C HTTP/1.1Host: ads.betweendigital.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dc=lux1; tuuid=565ac72d-2821-5220-9d3b-6c08fa37b0cd; ut=ZwzcxQAGwnimTquValjw4nEn_zNzYxKEsESyBQ==; ss=1
Source: global trafficHTTP traffic detected: GET /rmatch?r=https%3A%2F%2Facint.net%2Frmatch%3Fdp%3D14%26euid%3D$%7BUSER_ID%7D%26r%3Dhttps%253A%252F%252Fmc.acint.net%252Fcmatch%253Fdp%253D17&dp=14 HTTP/1.1Host: ssp-rtb.sape.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sspuid=CkIDFmcM3MQZMQBxWglIAlNdVQT5l65MCskdh7Hg9IVDRCtN
Source: global trafficHTTP traffic detected: GET /rmatch?r=https%3A%2F%2Facint.net%2Frmatch%3Fdp%3D14%26euid%3D$%7BUSER_ID%7D%26r%3Dhttps%253A%252F%252Fssp.adriver.ru%252Fcgi-bin%252Fsync.cgi%253Fssp_id%253D43%2526external_id%253D%2524%257BUSER_ID%257D&dp=14 HTTP/1.1Host: ssp-rtb.sape.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sspuid=CkIDFmcM3MQZMQBxWglIAlNdVQT5l65MCskdh7Hg9IVDRCtN
Source: global trafficHTTP traffic detected: GET /rmatch?r=https%3A%2F%2Facint.net%2Frmatch%3Fdp%3D14%26euid%3D$%7BUSER_ID%7D%26r%3Dhttps%253A%252F%252Facint.net%252Fcmatch%253Fdp%253D71&dp=14 HTTP/1.1Host: ssp-rtb.sape.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sspuid=CkIDFmcM3MQZMQBxWglIAlNdVQT5l65MCskdh7Hg9IVDRCtN
Source: global trafficHTTP traffic detected: GET /rmatch?dp=107&euid=565ac72d-2821-5220-9d3b-6c08fa37b0cd&r=https%3A%2F%2Fmc.acint.net%2Fcmatch%3Fdp%3D107 HTTP/1.1Host: mc.acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198
Source: global trafficHTTP traffic detected: GET /rmatch?r=https%3A%2F%2Facint.net%2Fmatch%3Fdp%3D14%26euid%3D$%7BUSER_ID%7D&dp=14 HTTP/1.1Host: ssp-rtb.sape.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sspuid=CkIDFmcM3MQZMQBxWglIAlNdVQT5l65MCskdh7Hg9IVDRCtN
Source: global trafficHTTP traffic detected: GET /rmatch?r=https%3A%2F%2Facint.net%2Frmatch%3Fdp%3D14%26euid%3D$%7BUSER_ID%7D%26r%3Dhttps%253A%252F%252Fmc.acint.net%252Fcmatch%253Fdp%253D95&dp=14 HTTP/1.1Host: ssp-rtb.sape.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sspuid=CkIDFmcM3MQZMQBxWglIAlNdVQT5l65MCskdh7Hg9IVDRCtN
Source: global trafficHTTP traffic detected: GET /match?dp=98&euid=690e5ac2-d699-4919-b005-b954f5436fff HTTP/1.1Host: www.acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198
Source: global trafficHTTP traffic detected: GET /match?bidder_id=73&external_user_id=0900007FC2DC0C678B11AC4C02C51F6C HTTP/1.1Host: ads.betweendigital.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dc=lux1; tuuid=565ac72d-2821-5220-9d3b-6c08fa37b0cd; ss=1; ut=ZwzcxwABSCCAYRyLXUOeFyxKEdNL7PFKMq-3Zw==
Source: global trafficHTTP traffic detected: GET /cmatch?dp=107 HTTP/1.1Host: mc.acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198
Source: global trafficHTTP traffic detected: GET /rmatch?dp=14&euid=1603420AC4DC0C67710031190248095A&r=https%3A%2F%2Fmc.acint.net%2Fcmatch%3Fdp%3D17 HTTP/1.1Host: acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198
Source: global trafficHTTP traffic detected: GET /rmatch?dp=14&euid=1603420AC4DC0C67710031190248095A&r=https%3A%2F%2Fssp.adriver.ru%2Fcgi-bin%2Fsync.cgi%3Fssp_id%3D43%26external_id%3D%24%7BUSER_ID%7D HTTP/1.1Host: acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198
Source: global trafficHTTP traffic detected: GET /csync?pid=sape&uid=0900007FC2DC0C678B11AC4C02C51F6C&url=https%3A%2F%2Fmc.acint.net%2Frmatch%3Fdp%3D110%26euid%3D%7BuserId%7D%26r%3Dhttps%253A%252F%252Fmc.acint.net%252Fcmatch%253Fdp%253D110 HTTP/1.1Host: ads.adlook.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rmatch?dp=14&euid=1603420AC4DC0C67710031190248095A&r=https%3A%2F%2Facint.net%2Fcmatch%3Fdp%3D71 HTTP/1.1Host: acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198
Source: global trafficHTTP traffic detected: GET /match?dp=14&euid=1603420AC4DC0C67710031190248095A HTTP/1.1Host: acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198
Source: global trafficHTTP traffic detected: GET /rmatch?r=https%3A%2F%2Facint.net%2Fmatch%3Fdp%3D14%26euid%3D$%7BUSER_ID%7D&dp=14 HTTP/1.1Host: ssp-rtb.sape.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sspuid=CkIDFmcM3MQZMQBxWglIAlNdVQT5l65MCskdh7Hg9IVDRCtN
Source: global trafficHTTP traffic detected: GET /rmatch?dp=14&euid=1603420AC4DC0C67710031190248095A&r=https%3A%2F%2Fmc.acint.net%2Fcmatch%3Fdp%3D95 HTTP/1.1Host: acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198
Source: global trafficHTTP traffic detected: GET /p?ssp=sape&id=0900007FC2DC0C678B11AC4C02C51F6C HTTP/1.1Host: sm.rtb.mts.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /match?dp=98&euid=690e5ac2-d699-4919-b005-b954f5436fff HTTP/1.1Host: www.acint.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198
Source: global trafficHTTP traffic detected: GET /index.php/puzzlewood-prices-and-opening/puzzlewood-opening-hours HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896191.0.0.0; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717
Source: global trafficHTTP traffic detected: GET /cmatch?dp=17 HTTP/1.1Host: mc.acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198; cSyncDp241v2=1728896200
Source: global trafficHTTP traffic detected: GET /rmatch?dp=110&euid=9fd96eb823774ee2a741a2d5d6cc86e8&r=https%3A%2F%2Fmc.acint.net%2Fcmatch%3Fdp%3D110 HTTP/1.1Host: mc.acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198; cSyncDp241v2=1728896200
Source: global trafficHTTP traffic detected: GET /cgi-bin/sync.cgi?ssp_id=43&external_id=0900007FC2DC0C678B11AC4C02C51F6C HTTP/1.1Host: ssp.adriver.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cid=AZtlhL24M6pSrw2ujovF2_w
Source: global trafficHTTP traffic detected: GET /cmatch?dp=71 HTTP/1.1Host: acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198; cSyncDp241v2=1728896200
Source: global trafficHTTP traffic detected: GET /cookiesync/dsp/sape-banner?uid=0900007FC2DC0C678B11AC4C02C51F6C&url=https%3A%2F%2Fmc.acint.net%2Frmatch%3Fdp%3D126%26euid%3D%24%7BUUID%7D%26r%3Dhttps%253A%252F%252Fmc.acint.net%252Fcmatch%253Fdp%253D126 HTTP/1.1Host: exchange.buzzoola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /userbind?src=sape&id=0900007FC2DC0C678B11AC4C02C51F6C HTTP/1.1Host: match.qtarget.techConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /match?dp=14&euid=1603420AC4DC0C67710031190248095A HTTP/1.1Host: acint.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198; cSyncDp241v2=1728896200
Source: global trafficHTTP traffic detected: GET /match?dp=14&euid=1603420AC4DC0C67710031190248095A HTTP/1.1Host: acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198; cSyncDp241v2=1728896200
Source: global trafficHTTP traffic detected: GET /cmatch?dp=95 HTTP/1.1Host: mc.acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198; cSyncDp241v2=1728896200
Source: global trafficHTTP traffic detected: GET /match/second?ssp=30&exu=0900007FC2DC0C678B11AC4C02C51F6C HTTP/1.1Host: vma.mts.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dspid=48e9b0e7-9847-4f5f-9d07-405a81fa2ee8
Source: global trafficHTTP traffic detected: GET /cmatch?dp=110 HTTP/1.1Host: mc.acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198; cSyncDp241v2=1728896200; cSyncDp313v1=1728896201
Source: global trafficHTTP traffic detected: GET /api/cookie-sync/eyJhbGciOiJIUzUxMiJ9.eyJzdWIiOiJSVEIgU2FwZSJ9.VXKxLxZBDKVR7akKD1ukrUZZiwKSy3v1zAZqgO5I0sDyck5wQtI73MuLZMkcYTNASS9UpZ9mSHr5k-r2pAOYRQ/sync?sspUserId=0900007FC2DC0C678B11AC4C02C51F6C&r=https%3A%2F%2Facint.net%2Frmatch%3Fdp%3D313%26euid%3D%24%7BUSER_ID%7D%26r%3Dhttps%253A%252F%252Fmc.acint.net%252Fcmatch%253Fdp%253D313 HTTP/1.1Host: ssp-statistics.dev.dsp1.nominaltechno.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /match/396/?remote_uid=0900007FC2DC0C678B11AC4C02C51F6C HTTP/1.1Host: s.uuidksinc.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.acint.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cmatch?dp=71 HTTP/1.1Host: acint.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198; cSyncDp241v2=1728896200; cSyncDp313v1=1728896201
Source: global trafficHTTP traffic detected: GET /components/com_sppagebuilder/assets/js/addons/image.js HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://puzzlewood.net/index.php/puzzlewood-prices-and-opening/puzzlewood-opening-hoursAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896201.0.0.0
Source: global trafficHTTP traffic detected: GET /match?dp=14&euid=1603420AC4DC0C67710031190248095A HTTP/1.1Host: acint.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198; cSyncDp241v2=1728896200; cSyncDp313v1=1728896201
Source: global trafficHTTP traffic detected: GET /fe/scripts/bh-popup.js HTTP/1.1Host: booking.bookinghound.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/annualpassgift.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/index.php/puzzlewood-prices-and-opening/puzzlewood-opening-hoursAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896201.0.0.0
Source: global trafficHTTP traffic detected: GET /components/com_sppagebuilder/assets/js/addons/image.js HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896201.0.0.0
Source: global trafficHTTP traffic detected: GET /fe/scripts/bh-popup.js HTTP/1.1Host: booking.bookinghound.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/new/havens_hounds4.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/index.php/puzzlewood-prices-and-opening/puzzlewood-opening-hoursAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896201.0.0.0
Source: global trafficHTTP traffic detected: GET /images/new/forest_tails4.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/index.php/puzzlewood-prices-and-opening/puzzlewood-opening-hoursAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896201.0.0.0
Source: global trafficHTTP traffic detected: GET /images/annualpassgift.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896201.0.0.0
Source: global trafficHTTP traffic detected: GET /images/new/forest_tails4.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896201.0.0.0
Source: global trafficHTTP traffic detected: GET /images/new/annies_animal_care4.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/index.php/puzzlewood-prices-and-opening/puzzlewood-opening-hoursAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896201.0.0.0
Source: global trafficHTTP traffic detected: GET /images/new/havens_hounds4.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896201.0.0.0
Source: global trafficHTTP traffic detected: GET /opmedia/18344/tngbh.css?2141 HTTP/1.1Host: booking.bookinghound.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /opmedia/18344/tngbh.css?v22692?2141 HTTP/1.1Host: booking.bookinghound.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /opmedia/18344/tngbh.css?v22825?2141 HTTP/1.1Host: booking.bookinghound.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/new/admission_main4.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/index.php/puzzlewood-prices-and-opening/puzzlewood-opening-hoursAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896201.0.0.0
Source: global trafficHTTP traffic detected: GET /mc/?dp=10 HTTP/1.1Host: www.acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198; cSyncDp241v2=1728896200; cSyncDp313v1=1728896201
Source: global trafficHTTP traffic detected: GET /hit/?v=0.7.0&uid=8e3df1a1-9f0c-4dc6-abc6-742092f54809&dp=10&tz=-04%3A00&nc=816201&u=https%3A%2F%2Fpuzzlewood.net%2Findex.php%2Fpuzzlewood-prices-and-opening%2Fpuzzlewood-opening-hours&r=https%3A%2F%2Fpuzzlewood.net%2F&rs=1280x1024&t=Forest%20of%20Dean%20Attractions%20%7C%20Puzzlewood%20%7C%20Opening%20Hours%20and%20Prices&oE=1&oP=1&dT=2024-10-14T04%3A56%3A43.704&fu=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b HTTP/1.1Host: www.acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198; cSyncDp241v2=1728896200; cSyncDp313v1=1728896201
Source: global trafficHTTP traffic detected: GET /images/new/annies_animal_care4.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.1.1728896203.0.0.0
Source: global trafficHTTP traffic detected: GET /hit/?v=0.7.0&uid=8e3df1a1-9f0c-4dc6-abc6-742092f54809&dp=10&tz=-04%3A00&nc=816201&u=https%3A%2F%2Fpuzzlewood.net%2Findex.php%2Fpuzzlewood-prices-and-opening%2Fpuzzlewood-opening-hours&r=https%3A%2F%2Fpuzzlewood.net%2F&rs=1280x1024&t=Forest%20of%20Dean%20Attractions%20%7C%20Puzzlewood%20%7C%20Opening%20Hours%20and%20Prices&oE=1&oP=1&dT=2024-10-14T04%3A56%3A43.704&fu=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b HTTP/1.1Host: www.acint.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198; cSyncDp241v2=1728896200; cSyncDp313v1=1728896201
Source: global trafficHTTP traffic detected: GET /images/new/admission_main4.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.1.1728896203.0.0.0
Source: global trafficHTTP traffic detected: GET /templates/shaper_floox/images/favicon.ico HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/index.php/puzzlewood-prices-and-opening/puzzlewood-opening-hoursAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.1.1728896203.0.0.0
Source: global trafficHTTP traffic detected: GET /templates/shaper_floox/images/favicon.ico HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.1.1728896203.0.0.0
Source: global trafficHTTP traffic detected: GET /ping/?v=0.7.0&uid=8e3df1a1-9f0c-4dc6-abc6-742092f54809&dp=10&tz=-04%3A00&nc=066366&dT=2024-10-14T04%3A56%3A46.714 HTTP/1.1Host: www.acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198; cSyncDp241v2=1728896200; cSyncDp313v1=1728896201
Source: global trafficHTTP traffic detected: GET /ping/?v=0.7.0&uid=8e3df1a1-9f0c-4dc6-abc6-742092f54809&dp=10&tz=-04%3A00&nc=066366&dT=2024-10-14T04%3A56%3A46.714 HTTP/1.1Host: www.acint.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198; cSyncDp241v2=1728896200; cSyncDp313v1=1728896201
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/ddljson?async=ntp:2 HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=7&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.7LPvRDgzcqA.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo9wdgl3D0Cd5pn6O1gZXHwWDc_oTg/cb=gapi.loaded_0 HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ping/?v=0.7.0&uid=8e3df1a1-9f0c-4dc6-abc6-742092f54809&dp=10&tz=-04%3A00&nc=784983&dT=2024-10-14T04%3A57%3A06.730 HTTP/1.1Host: www.acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198; cSyncDp241v2=1728896200; cSyncDp313v1=1728896201
Source: global trafficHTTP traffic detected: GET /ping/?v=0.7.0&uid=8e3df1a1-9f0c-4dc6-abc6-742092f54809&dp=10&tz=-04%3A00&nc=784983&dT=2024-10-14T04%3A57%3A06.730 HTTP/1.1Host: www.acint.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198; cSyncDp241v2=1728896200; cSyncDp313v1=1728896201
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=K1NTrch+zt2pA8Y&MD=C86w7RLU HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /index.php/filming-at-puzzlewood HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://puzzlewood.net/index.php/puzzlewood-prices-and-opening/puzzlewood-opening-hoursAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.1.1728896203.0.0.0
Source: global trafficHTTP traffic detected: GET /images/new/secret_garden_poster.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/index.php/filming-at-puzzlewoodAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.1.1728896254.0.0.0
Source: global trafficHTTP traffic detected: GET /images/new/filming_main2.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/index.php/filming-at-puzzlewoodAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.1.1728896254.0.0.0
Source: global trafficHTTP traffic detected: GET /images/new/filming_star_wars3.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/index.php/filming-at-puzzlewoodAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.1.1728896254.0.0.0
Source: global trafficHTTP traffic detected: GET /images/new/filming_star_wars4.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/index.php/filming-at-puzzlewoodAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.1.1728896254.0.0.0
Source: global trafficHTTP traffic detected: GET /images/new/filming_huntsmans2.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/index.php/filming-at-puzzlewoodAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.1.1728896254.0.0.0
Source: global trafficHTTP traffic detected: GET /images/new/filming_jack_giant_slayer2.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/index.php/filming-at-puzzlewoodAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.1.1728896254.0.0.0
Source: global trafficHTTP traffic detected: GET /video/THE_SECRET_GARDEN.mp4 HTTP/1.1Host: www.puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://puzzlewood.net/Accept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.56367157.1728896191; _ga_V87DDN3V5K=GS1.1.1728896191.1.1.1728896254.0.0.0Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /hit/?v=0.7.0&uid=05bd1262-1287-4c17-9a96-d435e558100d&dp=10&tz=-04%3A00&nc=644189&u=https%3A%2F%2Fpuzzlewood.net%2Findex.php%2Ffilming-at-puzzlewood&r=https%3A%2F%2Fpuzzlewood.net%2Findex.php%2Fpuzzlewood-prices-and-opening%2Fpuzzlewood-opening-hours&rs=1280x1024&t=Forest%20of%20Dean%20Attractions%20%7C%20Puzzlewood%20%7C%20Filming%20at%20Puzzlewood&oE=1&oP=1&dT=2024-10-14T04%3A57%3A34.593&fu=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b HTTP/1.1Host: www.acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198; cSyncDp241v2=1728896200; cSyncDp313v1=1728896201
Source: global trafficHTTP traffic detected: GET /mc/?dp=10 HTTP/1.1Host: www.acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198; cSyncDp241v2=1728896200; cSyncDp313v1=1728896201
Source: global trafficHTTP traffic detected: GET /images/new/filming_dr_who1.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/index.php/filming-at-puzzlewoodAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.1.1728896254.0.0.0
Source: global trafficHTTP traffic detected: GET /images/new/secret_garden_poster.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.1.1728896254.0.0.0
Source: global trafficHTTP traffic detected: GET /hit/?v=0.7.0&uid=05bd1262-1287-4c17-9a96-d435e558100d&dp=10&tz=-04%3A00&nc=644189&u=https%3A%2F%2Fpuzzlewood.net%2Findex.php%2Ffilming-at-puzzlewood&r=https%3A%2F%2Fpuzzlewood.net%2Findex.php%2Fpuzzlewood-prices-and-opening%2Fpuzzlewood-opening-hours&rs=1280x1024&t=Forest%20of%20Dean%20Attractions%20%7C%20Puzzlewood%20%7C%20Filming%20at%20Puzzlewood&oE=1&oP=1&dT=2024-10-14T04%3A57%3A34.593&fu=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b HTTP/1.1Host: www.acint.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198; cSyncDp241v2=1728896200; cSyncDp313v1=1728896201
Source: global trafficHTTP traffic detected: GET /images/new/filming_merlin1.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/index.php/filming-at-puzzlewoodAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.1.1728896254.0.0.0
Source: global trafficHTTP traffic detected: GET /images/new/filming_wizards.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/index.php/filming-at-puzzlewoodAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.1.1728896254.0.0.0
Source: global trafficHTTP traffic detected: GET /images/new/filming_star_wars4.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.1.1728896254.0.0.0
Source: global trafficHTTP traffic detected: GET /images/new/filming_jack_giant_slayer2.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.1.1728896254.0.0.0
Source: global trafficHTTP traffic detected: GET /images/new/filming_main2.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.1.1728896254.0.0.0
Source: global trafficHTTP traffic detected: GET /images/new/filming_star_wars3.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.1.1728896254.0.0.0
Source: global trafficHTTP traffic detected: GET /images/new/filming_huntsmans2.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.1.1728896254.0.0.0
Source: global trafficHTTP traffic detected: GET /images/new/filming_dr_who1.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.1.1728896254.0.0.0
Source: global trafficHTTP traffic detected: GET /images/new/filming_wizards.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.1.1728896254.0.0.0
Source: global trafficHTTP traffic detected: GET /images/new/filming_merlin1.jpg HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717; _ga_V87DDN3V5K=GS1.1.1728896191.1.1.1728896254.0.0.0
Source: global trafficHTTP traffic detected: GET /ping/?v=0.7.0&uid=05bd1262-1287-4c17-9a96-d435e558100d&dp=10&tz=-04%3A00&nc=040128&dT=2024-10-14T04%3A57%3A37.606 HTTP/1.1Host: www.acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198; cSyncDp241v2=1728896200; cSyncDp313v1=1728896201
Source: global trafficHTTP traffic detected: GET /ping/?v=0.7.0&uid=05bd1262-1287-4c17-9a96-d435e558100d&dp=10&tz=-04%3A00&nc=040128&dT=2024-10-14T04%3A57%3A37.606 HTTP/1.1Host: www.acint.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198; cSyncDp241v2=1728896200; cSyncDp313v1=1728896201
Source: global trafficHTTP traffic detected: GET /ping/?v=0.7.0&uid=05bd1262-1287-4c17-9a96-d435e558100d&dp=10&tz=-04%3A00&nc=385052&dT=2024-10-14T04%3A57%3A57.619 HTTP/1.1Host: www.acint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://puzzlewood.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198; cSyncDp241v2=1728896200; cSyncDp313v1=1728896201
Source: global trafficHTTP traffic detected: GET /ping/?v=0.7.0&uid=05bd1262-1287-4c17-9a96-d435e558100d&dp=10&tz=-04%3A00&nc=385052&dT=2024-10-14T04%3A57%3A57.619 HTTP/1.1Host: www.acint.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728896195; cSyncDp312v1=1728896195; cSyncDp331v1=1728896195; cSyncDp7v3=1728896198; cSyncDp14v4=1728896198; cSyncDp241v2=1728896200; cSyncDp313v1=1728896201
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: puzzlewood.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_252.1.dr, chromecache_290.1.dr, chromecache_288.1.dr, chromecache_223.1.drString found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},kk:function(){e=Ab()},sd:function(){d()}}};var hc=la(["data-gtm-yt-inspected-"]),YC=["www.youtube.com","www.youtube-nocookie.com"],ZC,$C=!1; equals www.youtube.com (Youtube)
Source: chromecache_252.1.dr, chromecache_290.1.dr, chromecache_288.1.dr, chromecache_223.1.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=EA(a,c,e);V(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return V(122),!0;if(d&&f){for(var m=Lb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},HA=function(){var a=[],b=function(c){return qb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_252.1.dr, chromecache_290.1.dr, chromecache_288.1.dr, chromecache_223.1.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={nh:e,lh:f,mh:g,Xh:k,Yh:m,Ie:n,Eb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(iD(w,"iframe_api")||iD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!$C&&gD(x[A],p.Ie))return xc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_274.1.dr, chromecache_275.1.drString found in binary or memory: return b}WC.F="internal.enableAutoEventOnTimer";var hc=la(["data-gtm-yt-inspected-"]),YC=["www.youtube.com","www.youtube-nocookie.com"],ZC,$C=!1; equals www.youtube.com (Youtube)
Source: chromecache_252.1.dr, chromecache_290.1.dr, chromecache_288.1.dr, chromecache_223.1.drString found in binary or memory: var kC=function(a,b,c,d,e){var f=bA("fsl",c?"nv.mwt":"mwt",0),g;g=c?bA("fsl","nv.ids",[]):bA("fsl","ids",[]);if(!g.length)return!0;var k=gA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);V(121);if(m==="https://www.facebook.com/tr/")return V(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!Oy(k,Qy(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: puzzlewood.net
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.puzzlewood.net
Source: global trafficDNS traffic detected: DNS query: booking.bookinghound.com
Source: global trafficDNS traffic detected: DNS query: www.acint.net
Source: global trafficDNS traffic detected: DNS query: ssp-rtb.sape.ru
Source: global trafficDNS traffic detected: DNS query: px.adhigh.net
Source: global trafficDNS traffic detected: DNS query: ev.adriver.ru
Source: global trafficDNS traffic detected: DNS query: a.utraff.com
Source: global trafficDNS traffic detected: DNS query: dm-eu.hybrid.ai
Source: global trafficDNS traffic detected: DNS query: tag.digitaltarget.ru
Source: global trafficDNS traffic detected: DNS query: sync.dmp.otm-r.com
Source: global trafficDNS traffic detected: DNS query: sync.upravel.com
Source: global trafficDNS traffic detected: DNS query: s.ccsyncuuid.net
Source: global trafficDNS traffic detected: DNS query: ssp.adriver.ru
Source: global trafficDNS traffic detected: DNS query: ssp.bestssp.com
Source: global trafficDNS traffic detected: DNS query: sync.adspend.space
Source: global trafficDNS traffic detected: DNS query: sape-sync.rutarget.ru
Source: global trafficDNS traffic detected: DNS query: ads.betweendigital.com
Source: global trafficDNS traffic detected: DNS query: acint.net
Source: global trafficDNS traffic detected: DNS query: mc.acint.net
Source: global trafficDNS traffic detected: DNS query: ads.adlook.me
Source: global trafficDNS traffic detected: DNS query: sm.rtb.mts.ru
Source: global trafficDNS traffic detected: DNS query: match.qtarget.tech
Source: global trafficDNS traffic detected: DNS query: exchange.buzzoola.com
Source: global trafficDNS traffic detected: DNS query: vma.mts.ru
Source: global trafficDNS traffic detected: DNS query: ssp-statistics.dev.dsp1.nominaltechno.com
Source: global trafficDNS traffic detected: DNS query: s.uuidksinc.net
Source: global trafficDNS traffic detected: DNS query: ssp.bidvol.com
Source: global trafficDNS traffic detected: DNS query: match.new-programmatic.com
Source: global trafficDNS traffic detected: DNS query: x01.aidata.io
Source: global trafficDNS traffic detected: DNS query: cm.a.mts.ru
Source: global trafficDNS traffic detected: DNS query: sync.gonet-ads.com
Source: global trafficDNS traffic detected: DNS query: sync.bumlam.com
Source: global trafficDNS traffic detected: DNS query: ssp.al-adtech.com
Source: global trafficDNS traffic detected: DNS query: apis.google.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: unknownHTTP traffic detected: POST /log?format=json&hasfast=true HTTP/1.1Host: play.google.comConnection: keep-aliveContent-Length: 923sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencoded;charset=UTF-8Accept: */*Origin: chrome-untrusted://new-tab-pageX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_287.1.dr, chromecache_301.1.drString found in binary or memory: http://dimsemenov.com/plugins/magnific-popup/
Source: chromecache_207.1.dr, chromecache_264.1.drString found in binary or memory: http://labs.anthonygarand.com/sticky
Source: chromecache_230.1.drString found in binary or memory: http://www.broofa.com
Source: chromecache_309.1.dr, chromecache_293.1.dr, chromecache_179.1.dr, chromecache_300.1.dr, chromecache_282.1.dr, chromecache_184.1.dr, chromecache_310.1.dr, chromecache_263.1.dr, chromecache_298.1.drString found in binary or memory: http://www.gnu.org/licenses/gpl-2.0.html
Source: chromecache_309.1.dr, chromecache_293.1.dr, chromecache_179.1.dr, chromecache_300.1.dr, chromecache_282.1.dr, chromecache_310.1.dr, chromecache_263.1.dr, chromecache_298.1.drString found in binary or memory: http://www.joomshaper.com
Source: chromecache_313.1.drString found in binary or memory: https://a.adspector.io/sync?ssp=6
Source: chromecache_313.1.drString found in binary or memory: https://a.utraff.com/sync?ssp=8&id=0900007FC2DC0C678B11AC4C02C51F6C
Source: chromecache_306.1.drString found in binary or memory: https://accounts.google.com/o/oauth2/auth
Source: chromecache_306.1.drString found in binary or memory: https://accounts.google.com/o/oauth2/postmessageRelay
Source: chromecache_313.1.drString found in binary or memory: https://ad.mail.ru/cm.gif?p=48&id=0900007FC2DC0C678B11AC4C02C51F6C
Source: chromecache_313.1.drString found in binary or memory: https://ads.adlook.me/csync?pid=sape&uid=0900007FC2DC0C678B11AC4C02C51F6C&url=https%3A%2F%2Fmc.acint
Source: chromecache_313.1.drString found in binary or memory: https://ads.betweendigital.com/match?bidder_id=35313&external_user_id=0900007FC2DC0C678B11AC4C02C51F
Source: chromecache_223.1.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_313.1.drString found in binary or memory: https://adx.com.ru/sync/init/sapePlazkart?uid=0900007FC2DC0C678B11AC4C02C51F6C&r=https%3A%2F%2Fmc.ac
Source: chromecache_171.1.drString found in binary or memory: https://animate.style/
Source: chromecache_230.1.dr, chromecache_306.1.drString found in binary or memory: https://apis.google.com
Source: chromecache_252.1.dr, chromecache_274.1.dr, chromecache_290.1.dr, chromecache_288.1.dr, chromecache_223.1.dr, chromecache_275.1.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_306.1.drString found in binary or memory: https://clients6.google.com
Source: chromecache_270.1.dr, chromecache_221.1.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_270.1.dr, chromecache_221.1.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_306.1.drString found in binary or memory: https://content.googleapis.com
Source: chromecache_313.1.drString found in binary or memory: https://cs.agency2.ru/p?ssp=sp&uid=0900007FC2DC0C678B11AC4C02C51F6C
Source: chromecache_306.1.drString found in binary or memory: https://csp.withgoogle.com/csp/lcreport/
Source: chromecache_270.1.dr, chromecache_221.1.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_270.1.dr, chromecache_221.1.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_270.1.dr, chromecache_221.1.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_313.1.drString found in binary or memory: https://dm-eu.hybrid.ai/match?id=106&vid=0900007FC2DC0C678B11AC4C02C51F6C
Source: chromecache_306.1.drString found in binary or memory: https://domains.google.com/suggest/flow
Source: chromecache_313.1.drString found in binary or memory: https://ev.adriver.ru/cgi-bin/rle.cgi?sid=1&ad=608223&bt=21&pid=2551979&bid=6438691
Source: chromecache_313.1.drString found in binary or memory: https://exchange.buzzoola.com/cookiesync/dsp/sape-banner?uid=0900007FC2DC0C678B11AC4C02C51F6C&url=ht
Source: chromecache_265.1.dr, chromecache_253.1.dr, chromecache_180.1.dr, chromecache_170.1.dr, chromecache_190.1.drString found in binary or memory: https://fontawesome.com
Source: chromecache_265.1.dr, chromecache_253.1.dr, chromecache_180.1.dr, chromecache_170.1.dr, chromecache_190.1.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_230.1.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey200-36dp/2x/gm_alert_gm_grey200_3
Source: chromecache_230.1.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey600-36dp/2x/gm_alert_gm_grey600_3
Source: chromecache_230.1.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey200-24dp/1x/gm_close_gm_grey200_2
Source: chromecache_230.1.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey600-24dp/1x/gm_close_gm_grey600_2
Source: chromecache_194.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2)
Source: chromecache_194.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2)
Source: chromecache_172.1.dr, chromecache_256.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqW106F15M.woff2)
Source: chromecache_172.1.dr, chromecache_256.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWt06F15M.woff2)
Source: chromecache_172.1.dr, chromecache_256.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2)
Source: chromecache_172.1.dr, chromecache_256.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2)
Source: chromecache_172.1.dr, chromecache_256.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtk6F15M.woff2)
Source: chromecache_172.1.dr, chromecache_256.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWu06F15M.woff2)
Source: chromecache_172.1.dr, chromecache_256.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuU6F.woff2)
Source: chromecache_172.1.dr, chromecache_256.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuk6F15M.woff2)
Source: chromecache_172.1.dr, chromecache_256.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2)
Source: chromecache_172.1.dr, chromecache_256.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWxU6F15M.woff2)
Source: chromecache_172.1.dr, chromecache_256.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_172.1.dr, chromecache_256.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_172.1.dr, chromecache_256.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_172.1.dr, chromecache_256.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_172.1.dr, chromecache_256.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_172.1.dr, chromecache_256.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_172.1.dr, chromecache_256.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_172.1.dr, chromecache_256.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_172.1.dr, chromecache_256.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_172.1.dr, chromecache_256.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_236.1.dr, chromecache_246.1.dr, chromecache_259.1.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_236.1.dr, chromecache_246.1.dr, chromecache_259.1.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_236.1.dr, chromecache_259.1.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_313.1.drString found in binary or memory: https://gw-iad-bid.ymmobi.com/dsp/user/sync?dspid=c2FwZV9kc3A=&gdpr=0&gdpr_consent=0&us_privacy=0&ca
Source: chromecache_313.1.drString found in binary or memory: https://kimberlite.io/rtb/sync/sape2?u=0900007FC2DC0C678B11AC4C02C51F6C
Source: chromecache_313.1.drString found in binary or memory: https://match.new-programmatic.com/userbind?src=sape&id=0900007FC2DC0C678B11AC4C02C51F6C
Source: chromecache_313.1.drString found in binary or memory: https://match.ohmy.bid/cm?ssp=sape&redirect_url=https%3A%2F%2Fmc.acint.net%2Fmatch%3Fdp%3D217%26euid
Source: chromecache_171.1.drString found in binary or memory: https://opensource.org/licenses/MIT
Source: chromecache_223.1.dr, chromecache_275.1.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_252.1.dr, chromecache_274.1.dr, chromecache_290.1.dr, chromecache_288.1.dr, chromecache_223.1.dr, chromecache_275.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_313.1.drString found in binary or memory: https://pix.bumlam.com/sync/sape/check?sspuid=0900007FC2DC0C678B11AC4C02C51F6C
Source: chromecache_313.1.drString found in binary or memory: https://pixel.dsp.onetarget.ru/sape/pixel?id=0900007FC2DC0C678B11AC4C02C51F6C
Source: chromecache_221.1.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_306.1.drString found in binary or memory: https://plus.google.com
Source: chromecache_306.1.drString found in binary or memory: https://plus.googleapis.com
Source: chromecache_313.1.drString found in binary or memory: https://px.adhigh.net/p/cm/sape?u=0900007FC2DC0C678B11AC4C02C51F6C
Source: chromecache_221.1.drString found in binary or memory: https://recaptcha.net
Source: chromecache_313.1.drString found in binary or memory: https://redirect.frontend.weborama.fr/rd?url=https%3A%2F%2Fmc.acint.net%2Frmatch%3Fdp%3D296%26euid%3
Source: chromecache_313.1.drString found in binary or memory: https://s.ccsyncuuid.net/match/5/?remote_uid=0900007FC2DC0C678B11AC4C02C51F6C
Source: chromecache_313.1.drString found in binary or memory: https://s.uuidksinc.net/match/396/?remote_uid=0900007FC2DC0C678B11AC4C02C51F6C
Source: chromecache_313.1.drString found in binary or memory: https://sape-sync.rutarget.ru/sync
Source: chromecache_313.1.drString found in binary or memory: https://sm.rtb.mts.ru/p?ssp=sape&id=0900007FC2DC0C678B11AC4C02C51F6C
Source: chromecache_313.1.drString found in binary or memory: https://ssp-rtb.sape.ru/rmatch/?r=https%3A%2F%2Facint.net%2Frmatch%3Fdp%3D14%26euid%3D%24%7BUSER_ID%
Source: chromecache_313.1.drString found in binary or memory: https://ssp.adriver.ru/cgi-bin/sync.cgi?dsp_id=153&external_id=0900007FC2DC0C678B11AC4C02C51F6C&redi
Source: chromecache_313.1.drString found in binary or memory: https://ssp.al-adtech.com/api/sync/sape
Source: chromecache_313.1.drString found in binary or memory: https://ssp.bestssp.com/sspmatch?url=https%3A%2F%2Fmc.acint.net%2Frmatch%3Fdp%3D95%26r%3Dhttps%253A%
Source: chromecache_313.1.drString found in binary or memory: https://ssp.bidvol.com/usersync?dspcsid=8&redirect=1
Source: chromecache_252.1.dr, chromecache_290.1.dr, chromecache_288.1.dr, chromecache_223.1.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_221.1.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_270.1.dr, chromecache_221.1.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_270.1.dr, chromecache_221.1.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_270.1.dr, chromecache_221.1.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_313.1.drString found in binary or memory: https://sync.adspend.space/sape?uid=0900007FC2DC0C678B11AC4C02C51F6C
Source: chromecache_313.1.drString found in binary or memory: https://sync.bumlam.com/?src=sap1&uid=0900007FC2DC0C678B11AC4C02C51F6C
Source: chromecache_313.1.drString found in binary or memory: https://sync.dmp.otm-r.com/match/sape?id=0900007FC2DC0C678B11AC4C02C51F6C
Source: chromecache_313.1.drString found in binary or memory: https://sync.dsp.solta.io/match/sape?id=0900007FC2DC0C678B11AC4C02C51F6C
Source: chromecache_313.1.drString found in binary or memory: https://sync.gonet-ads.com/match/sape.js?id=0900007FC2DC0C678B11AC4C02C51F6C
Source: chromecache_313.1.drString found in binary or memory: https://sync.opendsp.ru/match/sape?id=0900007FC2DC0C678B11AC4C02C51F6C
Source: chromecache_313.1.drString found in binary or memory: https://sync.opendsp.ru/match/sape_ex?id=0900007FC2DC0C678B11AC4C02C51F6C
Source: chromecache_313.1.drString found in binary or memory: https://sync.programmatica.com/match/01
Source: chromecache_313.1.drString found in binary or memory: https://sync.rambler.ru/set?partner_id=1b87f89d-4fb1-4046-b5d4-1814eb9a34db&id=0900007FC2DC0C678B11A
Source: chromecache_313.1.drString found in binary or memory: https://sync.upravel.com/sape/sync
Source: chromecache_313.1.drString found in binary or memory: https://tag.digitaltarget.ru/adcm.js
Source: chromecache_252.1.dr, chromecache_274.1.dr, chromecache_290.1.dr, chromecache_288.1.dr, chromecache_223.1.dr, chromecache_275.1.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_306.1.drString found in binary or memory: https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=1
Source: chromecache_282.1.dr, chromecache_310.1.drString found in binary or memory: https://www.github.com/jerrylow/basictable
Source: chromecache_223.1.dr, chromecache_275.1.drString found in binary or memory: https://www.google.com
Source: chromecache_269.1.dr, chromecache_270.1.dr, chromecache_221.1.dr, chromecache_232.1.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_252.1.dr, chromecache_274.1.dr, chromecache_290.1.dr, chromecache_288.1.dr, chromecache_223.1.dr, chromecache_275.1.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_306.1.drString found in binary or memory: https://www.googleapis.com/auth/plus.me
Source: chromecache_306.1.drString found in binary or memory: https://www.googleapis.com/auth/plus.people.recommended
Source: chromecache_275.1.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_270.1.dr, chromecache_221.1.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/aR-zv8WjtWx4lAw-tRCA-zca/recaptcha__.
Source: chromecache_230.1.drString found in binary or memory: https://www.gstatic.com/gb/html/afbp.html
Source: chromecache_230.1.drString found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_medium.css
Source: chromecache_230.1.drString found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_small.css
Source: chromecache_269.1.dr, chromecache_232.1.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/aR-zv8WjtWx4lAw-tRCA-zca/recaptcha__en.js
Source: chromecache_316.1.dr, chromecache_283.1.drString found in binary or memory: https://www.joomla.org
Source: chromecache_184.1.drString found in binary or memory: https://www.joomshaper.com
Source: chromecache_252.1.dr, chromecache_290.1.dr, chromecache_288.1.dr, chromecache_223.1.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_196.1.drString found in binary or memory: https://www.puzzlewood.net/images/blog/author_icon.jpg;
Source: chromecache_252.1.dr, chromecache_290.1.dr, chromecache_288.1.dr, chromecache_223.1.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_313.1.drString found in binary or memory: https://x01.aidata.io/0.gif?pid=9401454&id=0900007FC2DC0C678B11AC4C02C51F6C
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49818 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49833 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49834 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49951 version: TLS 1.2
Source: classification engineClassification label: mal48.win@24/270@106/47
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1892,i,15057955730878380196,9509810959946770120,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://puzzlewood.net"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1892,i,15057955730878380196,9509810959946770120,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://puzzlewood.net1%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
sync.gonet-ads.com0%VirustotalBrowse
balance.segmento.ru0%VirustotalBrowse
match.qtarget.tech0%VirustotalBrowse
puzzlewood.net1%VirustotalBrowse
x01.aidata.io0%VirustotalBrowse
booking.bookinghound.com0%VirustotalBrowse
sm.rtb.mts.ru0%VirustotalBrowse
ssp.adriver.ru0%VirustotalBrowse
p-vip.al-adtech.com0%VirustotalBrowse
lb-prod.adlook.me0%VirustotalBrowse
sync.bumlam.com0%VirustotalBrowse
www.puzzlewood.net1%VirustotalBrowse
cdnjs.cloudflare.com0%VirustotalBrowse
www.google.com0%VirustotalBrowse
acint.net0%VirustotalBrowse
ssp.bidvol.com0%VirustotalBrowse
s.uuidksinc.net0%VirustotalBrowse
tag.digitaltarget.ru0%VirustotalBrowse
plus.l.google.com0%VirustotalBrowse
ev.adriver.ru0%VirustotalBrowse
s2.bestssp.com0%VirustotalBrowse
ssp-rtb.sape.ru0%VirustotalBrowse
sync.adspend.space0%VirustotalBrowse
a.utraff.com0%VirustotalBrowse
vma.mts.ru0%VirustotalBrowse
s.ccsyncuuid.net0%VirustotalBrowse
www.acint.net0%VirustotalBrowse
mc.acint.net0%VirustotalBrowse
sync.dmp.otm-r.com0%VirustotalBrowse
dm-eu.hybrid.ai0%VirustotalBrowse
sync.upravel.com0%VirustotalBrowse
match.new-programmatic.com0%VirustotalBrowse
ssp.bestssp.com0%VirustotalBrowse
ssp.ads.betweendigital.com0%VirustotalBrowse
cm.a.mts.ru0%VirustotalBrowse
play.google.com0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#localhost_support0%URL Reputationsafe
https://fontawesome.com0%URL Reputationsafe
https://support.google.com/recaptcha/#61759710%URL Reputationsafe
https://support.google.com/recaptcha0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que0%URL Reputationsafe
https://opensource.org/licenses/MIT0%URL Reputationsafe
https://cloud.google.com/contact0%URL Reputationsafe
https://fontawesome.com/license/free0%URL Reputationsafe
https://apis.google.com0%URL Reputationsafe
https://domains.google.com/suggest/flow0%URL Reputationsafe
https://cloud.google.com/recaptcha-enterprise/billing-information0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
match.qtarget.tech
95.163.92.180
truefalseunknown
booking.bookinghound.com
89.234.54.94
truefalseunknown
sync.gonet-ads.com
23.109.14.96
truefalseunknown
x01.aidata.io
89.108.119.28
truefalseunknown
sm.rtb.mts.ru
217.66.147.37
truefalseunknown
ssp-rtb.sape.ru
193.3.184.216
truefalseunknown
balance.segmento.ru
46.243.142.239
truefalseunknown
puzzlewood.net
188.240.191.162
truetrueunknown
cdnjs.cloudflare.com
104.17.25.14
truefalseunknown
ssp.adriver.ru
195.209.109.18
truefalseunknown
www.google.com
172.217.18.4
truefalseunknown
lb-prod.adlook.me
46.243.182.100
truefalseunknown
sync.bumlam.com
31.172.81.146
truefalseunknown
www.puzzlewood.net
188.240.191.162
truetrueunknown
p-vip.al-adtech.com
45.139.25.121
truefalseunknown
ssp.ads.betweendigital.com
188.42.191.196
truefalseunknown
acint.net
193.3.184.135
truefalseunknown
ssp.bidvol.com
65.109.65.187
truefalseunknown
plus.l.google.com
142.250.181.238
truefalseunknown
s.uuidksinc.net
185.98.54.153
truefalseunknown
tag.digitaltarget.ru
185.15.175.159
truefalseunknown
ssp-statistics.dev.dsp1.nominaltechno.com
34.255.212.122
truefalse
    unknown
    ev.adriver.ru
    195.209.109.30
    truefalseunknown
    s2.bestssp.com
    83.222.96.170
    truefalseunknown
    vma.mts.ru
    217.66.147.41
    truefalseunknown
    a.utraff.com
    104.26.7.189
    truefalseunknown
    sync.adspend.space
    172.67.69.82
    truefalseunknown
    play.google.com
    172.217.16.206
    truefalseunknown
    s.ccsyncuuid.net
    46.8.8.100
    truefalseunknown
    dm-eu.hybrid.ai
    37.230.131.16
    truefalseunknown
    www.acint.net
    193.3.184.7
    truefalseunknown
    match.new-programmatic.com
    217.65.2.150
    truefalseunknown
    cm.a.mts.ru
    185.65.149.228
    truefalseunknown
    sync.upravel.com
    unknown
    unknownfalseunknown
    mc.acint.net
    unknown
    unknownfalseunknown
    ssp.bestssp.com
    unknown
    unknownfalseunknown
    sync.dmp.otm-r.com
    unknown
    unknownfalseunknown
    ads.betweendigital.com
    unknown
    unknownfalse
      unknown
      px.adhigh.net
      unknown
      unknownfalse
        unknown
        exchange.buzzoola.com
        unknown
        unknownfalse
          unknown
          ads.adlook.me
          unknown
          unknownfalse
            unknown
            ssp.al-adtech.com
            unknown
            unknownfalse
              unknown
              sape-sync.rutarget.ru
              unknown
              unknownfalse
                unknown
                apis.google.com
                unknown
                unknownfalse
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  https://www.acint.net/match?dp=98&euid=690e5ac2-d699-4919-b005-b954f5436ffffalse
                    unknown
                    https://www.acint.net/rmatch?dp=71&euid=89b0c5bb-90df-4993-95df-2305d243b084&r=https%3A%2F%2Facint.net%2Fcmatch%3Fdp%3D71false
                      unknown
                      https://ssp.adriver.ru/cgi-bin/sync.cgi?dsp_id=153&external_id=0900007FC2DC0C678B11AC4C02C51F6C&redirect_url=https%3A%2F%2Fmc.acint.net%2Fcmatch%3Fdp%3D85false
                        unknown
                        https://puzzlewood.net/components/com_sppagebuilder/assets/css/js_slider.csstrue
                          unknown
                          https://mc.acint.net/cmatch?dp=110false
                            unknown
                            https://ev.adriver.ru/cgi-bin/rle.cgi?sid=1&ad=608223&bt=21&pid=2551979&bid=6438691&tuid=-4898506751false
                              unknown
                              https://sync.adspend.space/sape?uid=0900007FC2DC0C678B11AC4C02C51F6Cfalse
                                unknown
                                https://puzzlewood.net/templates/shaper_floox/js/bootstrap.min.jstrue
                                  unknown
                                  http://puzzlewood.net/true
                                    unknown
                                    https://cdnjs.cloudflare.com/ajax/libs/cookieconsent2/3.0.3/cookieconsent.min.cssfalse
                                      unknown
                                      https://booking.bookinghound.com/opmedia/18344/tngbh.css?2141false
                                        unknown
                                        https://mc.acint.net/cmatch?dp=107false
                                          unknown
                                          https://vma.mts.ru/match/second?ssp=30&exu=0900007FC2DC0C678B11AC4C02C51F6Cfalse
                                            unknown
                                            https://ssp-rtb.sape.ru/rmatch?r=https%3A%2F%2Facint.net%2Frmatch%3Fdp%3D14%26euid%3D$%7BUSER_ID%7D%26r%3Dhttps%253A%252F%252Fmc.acint.net%252Fcmatch%253Fdp%253D17&dp=14false
                                              unknown
                                              https://puzzlewood.net/images/new/autumn_slider5.jpgtrue
                                                unknown
                                                https://puzzlewood.net/components/com_sppagebuilder/assets/js/sppagebuilder.js?9b160b415b961aeb41b64305a23d2953true
                                                  unknown
                                                  https://mc.acint.net/rmatch?dp=95&r=https%3A%2F%2Fmc.acint.net%2Fcmatch%3Fdp%3D95&euid=AYEFAYNUfalse
                                                    unknown
                                                    https://s.uuidksinc.net/match/396/?remote_uid=0900007FC2DC0C678B11AC4C02C51F6Cfalse
                                                      unknown
                                                      https://puzzlewood.net/templates/shaper_floox/css/legacy.csstrue
                                                        unknown
                                                        https://puzzlewood.net/index.php/puzzlewood-prices-and-opening/puzzlewood-opening-hoursfalse
                                                          unknown
                                                          https://www.acint.net/oci/?v=0.7.0&uid=76ca1b6a-5e67-4ba7-aaa4-7d6765d3261b&dp=10&tz=-04%3A00&nc=958075&oid=59bfbbc33b4d67b9918c90e57922f42bfalse
                                                            unknown
                                                            https://sape-sync.rutarget.ru/syncfalse
                                                              unknown
                                                              https://booking.bookinghound.com/fe/scripts/bh-handler.jsfalse
                                                                unknown
                                                                https://puzzlewood.net/images/new/filming_merlin1.jpgtrue
                                                                  unknown
                                                                  https://puzzlewood.net/templates/shaper_floox/css/font-awesome-v4-shims.min.csstrue
                                                                    unknown
                                                                    https://puzzlewood.net/templates/shaper_floox/css/joomla-fontawesome.min.csstrue
                                                                      unknown
                                                                      https://puzzlewood.net/templates/shaper_floox/js/frontend-edit.jstrue
                                                                        unknown
                                                                        https://ads.adlook.me/csync?pid=sape&uid=0900007FC2DC0C678B11AC4C02C51F6C&url=https%3A%2F%2Fmc.acint.net%2Frmatch%3Fdp%3D110%26euid%3D%7BuserId%7D%26r%3Dhttps%253A%252F%252Fmc.acint.net%252Fcmatch%253Fdp%253D110false
                                                                          unknown
                                                                          https://dm-eu.hybrid.ai/match?id=106&vid=0900007FC2DC0C678B11AC4C02C51F6Cfalse
                                                                            unknown
                                                                            https://puzzlewood.net/images/new/admission_main4.jpgtrue
                                                                              unknown
                                                                              https://puzzlewood.net/components/com_sppagebuilder/assets/css/animate.min.css?9b160b415b961aeb41b64305a23d2953true
                                                                                unknown
                                                                                https://sync.dmp.otm-r.com/match/sape?id=0900007FC2DC0C678B11AC4C02C51F6C&otcm_check=1728896196false
                                                                                  unknown
                                                                                  https://www.acint.net/ping/?v=0.7.0&uid=8e3df1a1-9f0c-4dc6-abc6-742092f54809&dp=10&tz=-04%3A00&nc=784983&dT=2024-10-14T04%3A57%3A06.730false
                                                                                    unknown
                                                                                    https://puzzlewood.net/images/new/filming_star_wars3.jpgtrue
                                                                                      unknown
                                                                                      https://puzzlewood.net/templates/shaper_floox/images/favicon.icotrue
                                                                                        unknown
                                                                                        https://tag.digitaltarget.ru/adcm.jsfalse
                                                                                          unknown
                                                                                          https://booking.bookinghound.com/opmedia/18344/tngbh.css?v22692?2141false
                                                                                            unknown
                                                                                            https://puzzlewood.net/components/com_sppagebuilder/assets/webfonts/fa-brands-400-6.woff2true
                                                                                              unknown
                                                                                              https://ssp-statistics.dev.dsp1.nominaltechno.com/api/cookie-sync/eyJhbGciOiJIUzUxMiJ9.eyJzdWIiOiJSVEIgU2FwZSJ9.VXKxLxZBDKVR7akKD1ukrUZZiwKSy3v1zAZqgO5I0sDyck5wQtI73MuLZMkcYTNASS9UpZ9mSHr5k-r2pAOYRQ/sync?sspUserId=0900007FC2DC0C678B11AC4C02C51F6C&r=https%3A%2F%2Facint.net%2Frmatch%3Fdp%3D313%26euid%3D%24%7BUSER_ID%7D%26r%3Dhttps%253A%252F%252Fmc.acint.net%252Fcmatch%253Fdp%253D313false
                                                                                                unknown
                                                                                                https://puzzlewood.net/components/com_sppagebuilder/assets/js/common.jstrue
                                                                                                  unknown
                                                                                                  https://acint.net/rmatch?dp=14&euid=1603420AC4DC0C67710031190248095A&r=https%3A%2F%2Fmc.acint.net%2Fcmatch%3Fdp%3D14false
                                                                                                    unknown
                                                                                                    https://puzzlewood.net/components/com_sppagebuilder/assets/js/js_slider.jstrue
                                                                                                      unknown
                                                                                                      https://puzzlewood.net/images/new/linkedin.jpgtrue
                                                                                                        unknown
                                                                                                        https://a.utraff.com/sync?ssp=8&id=0900007FC2DC0C678B11AC4C02C51F6Cfalse
                                                                                                          unknown
                                                                                                          https://puzzlewood.net/images/new/home_feature1.pngtrue
                                                                                                            unknown
                                                                                                            https://acint.net/rmatch?dp=14&euid=1603420AC4DC0C67710031190248095A&r=https%3A%2F%2Fmc.acint.net%2Fcmatch%3Fdp%3D17false
                                                                                                              unknown
                                                                                                              https://puzzlewood.net/images/new/body_home20.jpgtrue
                                                                                                                unknown
                                                                                                                https://www.acint.net/mc/?dp=10&tc=1false
                                                                                                                  unknown
                                                                                                                  https://puzzlewood.net/images/new/filming_main2.jpgtrue
                                                                                                                    unknown
                                                                                                                    https://www.google.com/recaptcha/api.jsfalse
                                                                                                                      unknown
                                                                                                                      https://puzzlewood.net/images/new/fbook.jpgtrue
                                                                                                                        unknown
                                                                                                                        https://ads.betweendigital.com/match?bidder_id=73&external_user_id=0900007FC2DC0C678B11AC4C02C51F6Cfalse
                                                                                                                          unknown
                                                                                                                          https://cdnjs.cloudflare.com/ajax/libs/cookieconsent2/3.0.3/cookieconsent.min.jsfalse
                                                                                                                            unknown
                                                                                                                            https://puzzlewood.net/components/com_sppagebuilder/assets/css/magnific-popup.csstrue
                                                                                                                              unknown
                                                                                                                              https://puzzlewood.net/images/new/autumn_slider4.jpgtrue
                                                                                                                                unknown
                                                                                                                                https://puzzlewood.net/components/com_sppagebuilder/assets/js/addons/text_block.jstrue
                                                                                                                                  unknown
                                                                                                                                  https://www.puzzlewood.net/images/puzzlewood_logom.pngtrue
                                                                                                                                    unknown
                                                                                                                                    https://acint.net/cmatch?dp=71false
                                                                                                                                      unknown
                                                                                                                                      https://puzzlewood.net/components/com_sppagebuilder/assets/css/font-awesome-6.min.css?9b160b415b961aeb41b64305a23d2953true
                                                                                                                                        unknown
                                                                                                                                        https://www.acint.net/hit/?v=0.7.0&uid=05bd1262-1287-4c17-9a96-d435e558100d&dp=10&tz=-04%3A00&nc=644189&u=https%3A%2F%2Fpuzzlewood.net%2Findex.php%2Ffilming-at-puzzlewood&r=https%3A%2F%2Fpuzzlewood.net%2Findex.php%2Fpuzzlewood-prices-and-opening%2Fpuzzlewood-opening-hours&rs=1280x1024&t=Forest%20of%20Dean%20Attractions%20%7C%20Puzzlewood%20%7C%20Filming%20at%20Puzzlewood&oE=1&oP=1&dT=2024-10-14T04%3A57%3A34.593&fu=f2129e01-6d5b-4c10-8540-8cfbaa07cc0bfalse
                                                                                                                                          unknown
                                                                                                                                          https://px.adhigh.net/p/cm/sape?u=0900007FC2DC0C678B11AC4C02C51F6C&bounced=1false
                                                                                                                                            unknown
                                                                                                                                            https://www.acint.net/ping/?v=0.7.0&uid=8e3df1a1-9f0c-4dc6-abc6-742092f54809&dp=10&tz=-04%3A00&nc=066366&dT=2024-10-14T04%3A56%3A46.714false
                                                                                                                                              unknown
                                                                                                                                              https://www.acint.net/mc/?dp=10false
                                                                                                                                                unknown
                                                                                                                                                https://sync.dmp.otm-r.com/match/sape?id=0900007FC2DC0C678B11AC4C02C51F6Cfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://ssp.bestssp.com/sspmatch?url=https%3A%2F%2Fmc.acint.net%2Frmatch%3Fdp%3D95%26r%3Dhttps%253A%252F%252Fmc.acint.net%252Fcmatch%253Fdp%253D95%26euid%3Dfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://booking.bookinghound.com/fe/scripts/bh-popup.jsfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://www.acint.net/hit/?v=0.7.0&uid=8e3df1a1-9f0c-4dc6-abc6-742092f54809&dp=10&tz=-04%3A00&nc=816201&u=https%3A%2F%2Fpuzzlewood.net%2Findex.php%2Fpuzzlewood-prices-and-opening%2Fpuzzlewood-opening-hours&r=https%3A%2F%2Fpuzzlewood.net%2F&rs=1280x1024&t=Forest%20of%20Dean%20Attractions%20%7C%20Puzzlewood%20%7C%20Opening%20Hours%20and%20Prices&oE=1&oP=1&dT=2024-10-14T04%3A56%3A43.704&fu=f2129e01-6d5b-4c10-8540-8cfbaa07cc0bfalse
                                                                                                                                                        unknown
                                                                                                                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                        https://adx.com.ru/sync/init/sapePlazkart?uid=0900007FC2DC0C678B11AC4C02C51F6C&r=https%3A%2F%2Fmc.acchromecache_313.1.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://stats.g.doubleclick.net/g/collectchromecache_252.1.dr, chromecache_290.1.dr, chromecache_288.1.dr, chromecache_223.1.drfalse
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_270.1.dr, chromecache_221.1.drfalse
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://fontawesome.comchromecache_265.1.dr, chromecache_253.1.dr, chromecache_180.1.dr, chromecache_170.1.dr, chromecache_190.1.drfalse
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://github.com/twbs/bootstrap/graphs/contributors)chromecache_236.1.dr, chromecache_259.1.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://support.google.com/recaptcha/#6175971chromecache_270.1.dr, chromecache_221.1.drfalse
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://ssp.bidvol.com/usersync?dspcsid=8&redirect=1chromecache_313.1.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://support.google.com/recaptchachromecache_221.1.drfalse
                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://sync.bumlam.com/?src=sap1&uid=0900007FC2DC0C678B11AC4C02C51F6Cchromecache_313.1.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://ssp.bestssp.com/sspmatch?url=https%3A%2F%2Fmc.acint.net%2Frmatch%3Fdp%3D95%26r%3Dhttps%253A%chromecache_313.1.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://plus.google.comchromecache_306.1.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_270.1.dr, chromecache_221.1.drfalse
                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://exchange.buzzoola.com/cookiesync/dsp/sape-banner?uid=0900007FC2DC0C678B11AC4C02C51F6C&url=htchromecache_313.1.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://sync.dsp.solta.io/match/sape?id=0900007FC2DC0C678B11AC4C02C51F6Cchromecache_313.1.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://www.joomshaper.comchromecache_184.1.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://opensource.org/licenses/MITchromecache_171.1.drfalse
                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://match.ohmy.bid/cm?ssp=sape&redirect_url=https%3A%2F%2Fmc.acint.net%2Fmatch%3Fdp%3D217%26euidchromecache_313.1.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://sync.rambler.ru/set?partner_id=1b87f89d-4fb1-4046-b5d4-1814eb9a34db&id=0900007FC2DC0C678B11Achromecache_313.1.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://cloud.google.com/contactchromecache_270.1.dr, chromecache_221.1.drfalse
                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://fontawesome.com/license/freechromecache_265.1.dr, chromecache_253.1.dr, chromecache_180.1.dr, chromecache_170.1.dr, chromecache_190.1.drfalse
                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://kimberlite.io/rtb/sync/sape2?u=0900007FC2DC0C678B11AC4C02C51F6Cchromecache_313.1.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://ads.betweendigital.com/match?bidder_id=35313&external_user_id=0900007FC2DC0C678B11AC4C02C51Fchromecache_313.1.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://apis.google.comchromecache_230.1.dr, chromecache_306.1.drfalse
                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://www.google.com/recaptcha/api2/chromecache_269.1.dr, chromecache_270.1.dr, chromecache_221.1.dr, chromecache_232.1.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://ssp.adriver.ru/cgi-bin/sync.cgi?dsp_id=153&external_id=0900007FC2DC0C678B11AC4C02C51F6C&redichromecache_313.1.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://www.github.com/jerrylow/basictablechromecache_282.1.dr, chromecache_310.1.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://domains.google.com/suggest/flowchromecache_306.1.drfalse
                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://ad.mail.ru/cm.gif?p=48&id=0900007FC2DC0C678B11AC4C02C51F6Cchromecache_313.1.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://redirect.frontend.weborama.fr/rd?url=https%3A%2F%2Fmc.acint.net%2Frmatch%3Fdp%3D296%26euid%3chromecache_313.1.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://sync.opendsp.ru/match/sape?id=0900007FC2DC0C678B11AC4C02C51F6Cchromecache_313.1.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://cloud.google.com/recaptcha-enterprise/billing-informationchromecache_270.1.dr, chromecache_221.1.drfalse
                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://animate.style/chromecache_171.1.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://match.new-programmatic.com/userbind?src=sape&id=0900007FC2DC0C678B11AC4C02C51F6Cchromecache_313.1.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                  193.3.184.140
                                                                                                                                                                                                  unknownDenmark
                                                                                                                                                                                                  2107ARNES-NETAcademicandResearchNetworkofSloveniaSIfalse
                                                                                                                                                                                                  46.243.182.100
                                                                                                                                                                                                  lb-prod.adlook.meRussian Federation
                                                                                                                                                                                                  209974ITGLOBALRUfalse
                                                                                                                                                                                                  45.139.25.121
                                                                                                                                                                                                  p-vip.al-adtech.comRussian Federation
                                                                                                                                                                                                  47203KTKRU-ASRUfalse
                                                                                                                                                                                                  188.240.191.162
                                                                                                                                                                                                  puzzlewood.netUnited Kingdom
                                                                                                                                                                                                  51561AS-ICUKGBtrue
                                                                                                                                                                                                  46.243.142.239
                                                                                                                                                                                                  balance.segmento.ruNetherlands
                                                                                                                                                                                                  59564UNIT-IS-ASUAfalse
                                                                                                                                                                                                  195.209.109.18
                                                                                                                                                                                                  ssp.adriver.ruRussian Federation
                                                                                                                                                                                                  52007ADRIVER-ASRUfalse
                                                                                                                                                                                                  172.217.18.4
                                                                                                                                                                                                  www.google.comUnited States
                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                  148.251.237.106
                                                                                                                                                                                                  unknownGermany
                                                                                                                                                                                                  24940HETZNER-ASDEfalse
                                                                                                                                                                                                  142.132.138.215
                                                                                                                                                                                                  unknownCanada
                                                                                                                                                                                                  22686UNIVERSITYOFWINNIPEG-ASNCAfalse
                                                                                                                                                                                                  239.255.255.250
                                                                                                                                                                                                  unknownReserved
                                                                                                                                                                                                  unknownunknownfalse
                                                                                                                                                                                                  185.15.175.159
                                                                                                                                                                                                  tag.digitaltarget.ruRussian Federation
                                                                                                                                                                                                  43226SAFEDATAUplinksRUfalse
                                                                                                                                                                                                  172.67.69.82
                                                                                                                                                                                                  sync.adspend.spaceUnited States
                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                  23.109.14.96
                                                                                                                                                                                                  sync.gonet-ads.comNetherlands
                                                                                                                                                                                                  7979SERVERS-COMUSfalse
                                                                                                                                                                                                  217.66.147.37
                                                                                                                                                                                                  sm.rtb.mts.ruRussian Federation
                                                                                                                                                                                                  29209SPBMTS-ASMalayaMonetnayaStreet2-ARUfalse
                                                                                                                                                                                                  95.163.92.180
                                                                                                                                                                                                  match.qtarget.techRussian Federation
                                                                                                                                                                                                  12695DINET-ASRUfalse
                                                                                                                                                                                                  142.250.186.100
                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                  188.42.191.196
                                                                                                                                                                                                  ssp.ads.betweendigital.comLuxembourg
                                                                                                                                                                                                  7979SERVERS-COMUSfalse
                                                                                                                                                                                                  217.65.2.150
                                                                                                                                                                                                  match.new-programmatic.comRussian Federation
                                                                                                                                                                                                  3175CITYTELECOM-MSKRUfalse
                                                                                                                                                                                                  104.17.25.14
                                                                                                                                                                                                  cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                  217.66.147.41
                                                                                                                                                                                                  vma.mts.ruRussian Federation
                                                                                                                                                                                                  29209SPBMTS-ASMalayaMonetnayaStreet2-ARUfalse
                                                                                                                                                                                                  65.109.65.187
                                                                                                                                                                                                  ssp.bidvol.comUnited States
                                                                                                                                                                                                  11022ALABANZA-BALTUSfalse
                                                                                                                                                                                                  46.8.8.100
                                                                                                                                                                                                  s.ccsyncuuid.netRussian Federation
                                                                                                                                                                                                  60592GRANSYGransysrohttpgransycomCZfalse
                                                                                                                                                                                                  34.255.212.122
                                                                                                                                                                                                  ssp-statistics.dev.dsp1.nominaltechno.comUnited States
                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                  83.222.96.170
                                                                                                                                                                                                  s2.bestssp.comRussian Federation
                                                                                                                                                                                                  42632MNOGOBYTE-ASMoscowRussiaRUfalse
                                                                                                                                                                                                  142.250.181.238
                                                                                                                                                                                                  plus.l.google.comUnited States
                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                  185.98.54.153
                                                                                                                                                                                                  s.uuidksinc.netNetherlands
                                                                                                                                                                                                  39572ADVANCEDHOSTERS-ASNLfalse
                                                                                                                                                                                                  104.26.7.189
                                                                                                                                                                                                  a.utraff.comUnited States
                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                  31.172.81.146
                                                                                                                                                                                                  sync.bumlam.comGermany
                                                                                                                                                                                                  44066DE-FIRSTCOLOwwwfirst-colonetDEfalse
                                                                                                                                                                                                  37.230.131.16
                                                                                                                                                                                                  dm-eu.hybrid.aiNetherlands
                                                                                                                                                                                                  9009M247GBfalse
                                                                                                                                                                                                  176.9.158.88
                                                                                                                                                                                                  unknownGermany
                                                                                                                                                                                                  24940HETZNER-ASDEfalse
                                                                                                                                                                                                  89.108.119.28
                                                                                                                                                                                                  x01.aidata.ioRussian Federation
                                                                                                                                                                                                  43146AGAVA3RUfalse
                                                                                                                                                                                                  193.232.148.137
                                                                                                                                                                                                  unknownRussian Federation
                                                                                                                                                                                                  48061UMA-TECH-ASRUfalse
                                                                                                                                                                                                  216.58.212.132
                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                  172.217.16.206
                                                                                                                                                                                                  play.google.comUnited States
                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                  188.42.189.197
                                                                                                                                                                                                  unknownLuxembourg
                                                                                                                                                                                                  7979SERVERS-COMUSfalse
                                                                                                                                                                                                  195.201.108.196
                                                                                                                                                                                                  unknownGermany
                                                                                                                                                                                                  24940HETZNER-ASDEfalse
                                                                                                                                                                                                  195.209.109.30
                                                                                                                                                                                                  ev.adriver.ruRussian Federation
                                                                                                                                                                                                  52007ADRIVER-ASRUfalse
                                                                                                                                                                                                  185.65.149.228
                                                                                                                                                                                                  cm.a.mts.ruRussian Federation
                                                                                                                                                                                                  197068QRATORRUfalse
                                                                                                                                                                                                  193.3.184.139
                                                                                                                                                                                                  unknownDenmark
                                                                                                                                                                                                  2107ARNES-NETAcademicandResearchNetworkofSloveniaSIfalse
                                                                                                                                                                                                  193.3.184.216
                                                                                                                                                                                                  ssp-rtb.sape.ruDenmark
                                                                                                                                                                                                  2107ARNES-NETAcademicandResearchNetworkofSloveniaSIfalse
                                                                                                                                                                                                  142.250.186.164
                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                  89.234.54.94
                                                                                                                                                                                                  booking.bookinghound.comUnited Kingdom
                                                                                                                                                                                                  15395RACKSPACE-LONGBfalse
                                                                                                                                                                                                  193.3.184.7
                                                                                                                                                                                                  www.acint.netDenmark
                                                                                                                                                                                                  2107ARNES-NETAcademicandResearchNetworkofSloveniaSIfalse
                                                                                                                                                                                                  193.3.184.135
                                                                                                                                                                                                  acint.netDenmark
                                                                                                                                                                                                  2107ARNES-NETAcademicandResearchNetworkofSloveniaSIfalse
                                                                                                                                                                                                  185.15.175.130
                                                                                                                                                                                                  unknownRussian Federation
                                                                                                                                                                                                  43226SAFEDATAUplinksRUfalse
                                                                                                                                                                                                  193.3.184.131
                                                                                                                                                                                                  unknownDenmark
                                                                                                                                                                                                  2107ARNES-NETAcademicandResearchNetworkofSloveniaSIfalse
                                                                                                                                                                                                  IP
                                                                                                                                                                                                  192.168.2.16
                                                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                  Analysis ID:1533033
                                                                                                                                                                                                  Start date and time:2024-10-14 10:55:56 +02:00
                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                  Overall analysis duration:0h 4m 10s
                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                  Sample URL:http://puzzlewood.net
                                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                  Number of analysed new started processes analysed:13
                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                  Detection:MAL
                                                                                                                                                                                                  Classification:mal48.win@24/270@106/47
                                                                                                                                                                                                  EGA Information:Failed
                                                                                                                                                                                                  HCA Information:
                                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 142.250.186.163, 142.250.186.46, 66.102.1.84, 34.104.35.123, 172.217.18.10, 216.58.212.138, 142.250.184.227, 142.250.185.200, 172.217.18.3, 87.248.205.0, 142.250.185.142, 142.250.185.227, 142.250.185.170, 216.58.206.42, 142.250.186.42, 142.250.185.74, 142.250.185.138, 142.250.184.234, 142.250.185.202, 172.217.16.202, 172.217.23.106, 216.58.206.74, 142.250.186.170, 142.250.186.106, 142.250.185.234, 142.250.185.106, 142.250.184.202, 142.250.186.131, 142.250.186.142
                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): clients1.google.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ajax.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, ogads-pa.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, www.googletagmanager.com, update.googleapis.com, clients.l.google.com, www.gstatic.com, www.google-analytics.com
                                                                                                                                                                                                  • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                  • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                  No simulations
                                                                                                                                                                                                  InputOutput
                                                                                                                                                                                                  URL: https://puzzlewood.net/ Model: gemini-1.5-flash
                                                                                                                                                                                                  {
                                                                                                                                                                                                  "text": "Puzzlewood A Magical Woodland in the Forest of Dean Open Daily Discover the magic of Puzzlewood",
                                                                                                                                                                                                   "contains_trigger_text": false,
                                                                                                                                                                                                   "trigger_text": "",
                                                                                                                                                                                                   "prominent_button_name": "BOOK NOW",
                                                                                                                                                                                                   "text_input_field_labels": [],
                                                                                                                                                                                                   "pdf_icon_visible": false,
                                                                                                                                                                                                   "has_visible_qrcode": false,
                                                                                                                                                                                                   "has_visible_captcha": false,
                                                                                                                                                                                                   "has_urgent_text": false}
                                                                                                                                                                                                  URL: https://puzzlewood.net/ Model: gemini-1.5-flash
                                                                                                                                                                                                  {
                                                                                                                                                                                                  "text": "Puzzlewood A Magical Woodland in the Forest of Dean Open Daily Discover the magic of Puzzlewood",
                                                                                                                                                                                                   "contains_trigger_text": false,
                                                                                                                                                                                                   "trigger_text": "",
                                                                                                                                                                                                   "prominent_button_name": "BOOK NOW",
                                                                                                                                                                                                   "text_input_field_labels": [],
                                                                                                                                                                                                   "pdf_icon_visible": false,
                                                                                                                                                                                                   "has_visible_qrcode": false,
                                                                                                                                                                                                   "has_visible_captcha": false,
                                                                                                                                                                                                   "has_urgent_text": false}
                                                                                                                                                                                                  URL: https://puzzlewood.net/index.php/puzzlewood-prices-and-opening/puzzlewood-opening-hours Model: gemini-1.5-flash
                                                                                                                                                                                                  {
                                                                                                                                                                                                  "text": "Puzzlewood A Magical Woodland in the Forest of Dean Open Daily Buy admission tickets Open Daily Got it! BUY TICKETS HERE",
                                                                                                                                                                                                   "contains_trigger_text": true,
                                                                                                                                                                                                   "trigger_text": "Buy admission tickets",
                                                                                                                                                                                                   "prominent_button_name": "BUY TICKETS HERE",
                                                                                                                                                                                                   "text_input_field_labels": [],
                                                                                                                                                                                                   "pdf_icon_visible": false,
                                                                                                                                                                                                   "has_visible_qrcode": false,
                                                                                                                                                                                                   "has_visible_captcha": false,
                                                                                                                                                                                                   "has_urgent_text": false}
                                                                                                                                                                                                  URL: https://puzzlewood.net/ Model: gemini-1.5-flash
                                                                                                                                                                                                  {
                                                                                                                                                                                                  "brands": ["Puzzlewood"]}
                                                                                                                                                                                                  URL: https://puzzlewood.net/index.php/puzzlewood-prices-and-opening/puzzlewood-opening-hours Model: gemini-1.5-flash
                                                                                                                                                                                                  {
                                                                                                                                                                                                  "text": "Puzzlewood A Magical Woodland in the Forest of Dean Home Admission Filming Cottages News Facilities FAQ's Contact Open Daily Buy admission tickets BUY TICKETS HERE This website uses cookies to ensure you get the best experience on our website. Learn more Got it! 2024 Opening Dates & Times 2nd September to 4th November: Open daily. Open 10.00am. Last entry 4.00pm,
                                                                                                                                                                                                   cafe closes 4.30pm,
                                                                                                                                                                                                   gates locked 5pm.",
                                                                                                                                                                                                   "contains_trigger_text": true,
                                                                                                                                                                                                   "trigger_text": "BUY TICKETS HERE",
                                                                                                                                                                                                   "prominent_button_name": "BUY TICKETS HERE",
                                                                                                                                                                                                   "text_input_field_labels": [],
                                                                                                                                                                                                   "pdf_icon_visible": false,
                                                                                                                                                                                                   "has_visible_qrcode": false,
                                                                                                                                                                                                   "has_visible_captcha": false,
                                                                                                                                                                                                   "has_urgent_text": false}
                                                                                                                                                                                                  URL: https://puzzlewood.net/ Model: gemini-1.5-flash
                                                                                                                                                                                                  {
                                                                                                                                                                                                  "brands": ["Puzzlewood"]}
                                                                                                                                                                                                  URL: https://puzzlewood.net/index.php/puzzlewood-prices-and-opening/puzzlewood-opening-hours Model: gemini-1.5-flash
                                                                                                                                                                                                  {
                                                                                                                                                                                                  "text": "Puzzlewood - A Magical Woodland in the Forest of Dean. Contact them on havens.hounds@gmail.com. Contact Alison on foresttailspetservices@gmail.com. Contact Annie on annie.wright@hotmail.co.uk. We visited Puzzlewood last week with our granddaughter and it truly is a magical place. It is absolutely amazing and a must do if you are in the Forest of Dean. Linda Hoare. LET'S BE SOCIABLE. GET IN TOUCH. E: info@puzzlewood.net. T: 01594 833187. PUZZLEWOOD NEWSLETTER. Sign up to our newsletter to be the first to hear about our latest news,
                                                                                                                                                                                                   events and competitions. SIGN UP HERE. MORE INFORMATION. Privacy Policy. This website uses cookies to ensure you get the best experience on our website. Learn more. Got it!",
                                                                                                                                                                                                   "contains_trigger_text": true,
                                                                                                                                                                                                   "trigger_text": "SIGN UP HERE",
                                                                                                                                                                                                   "prominent_button_name": "SIGN UP HERE",
                                                                                                                                                                                                   "text_input_field_labels": [],
                                                                                                                                                                                                   "pdf_icon_visible": false,
                                                                                                                                                                                                   "has_visible_qrcode": false,
                                                                                                                                                                                                   "has_visible_captcha": false,
                                                                                                                                                                                                   "has_urgent_text": false}
                                                                                                                                                                                                  URL: https://puzzlewood.net/index.php/puzzlewood-prices-and-opening/puzzlewood-opening-hours Model: gemini-1.5-flash
                                                                                                                                                                                                  {
                                                                                                                                                                                                  "text": "LY ++ SORRY NO DOGS DUE TO ONSITE ANIMALS ++ Puzzlewood A Magical Woodland in the Forest of Dean HOME ADMISSION FILMING COTTAGES NEWS FACILITIES FAQ'S CONTACT Open Daily This website uses cookies to ensure you get the best experience on our website. Learn more Got it! BUY TICKETS HERE",
                                                                                                                                                                                                   "contains_trigger_text": false,
                                                                                                                                                                                                   "trigger_text": "",
                                                                                                                                                                                                   "prominent_button_name": "BUY TICKETS HERE",
                                                                                                                                                                                                   "text_input_field_labels": [],
                                                                                                                                                                                                   "pdf_icon_visible": false,
                                                                                                                                                                                                   "has_visible_qrcode": false,
                                                                                                                                                                                                   "has_visible_captcha": false,
                                                                                                                                                                                                   "has_urgent_text": false}
                                                                                                                                                                                                  URL: https://puzzlewood.net/index.php/puzzlewood-prices-and-opening/puzzlewood-opening-hours Model: gemini-1.5-flash
                                                                                                                                                                                                  {
                                                                                                                                                                                                  "brands": ["Puzzlewood"]}
                                                                                                                                                                                                  URL: https://puzzlewood.net/ Model: jbxai
                                                                                                                                                                                                  {
                                                                                                                                                                                                  "brands":["Puzzlewood"],
                                                                                                                                                                                                  "text":"Puzzlewood A Magical Woodland in the Forest of Dean",
                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                  "prominent_button_name":"BOOK NOW",
                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                  URL: https://puzzlewood.net/ Model: jbxai
                                                                                                                                                                                                  {
                                                                                                                                                                                                  "brands":["Puzzlewood"],
                                                                                                                                                                                                  "text":"Puzzlewood A Magical Woodland in the Forest of Dean",
                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                  "prominent_button_name":"BOOK NOW",
                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                  URL: https://puzzlewood.net/index.php/puzzlewood-prices-and-opening/puzzlewood-opening-hours Model: gemini-1.5-flash
                                                                                                                                                                                                  {
                                                                                                                                                                                                  "brands": ["Puzzlewood"]}
                                                                                                                                                                                                  URL: https://puzzlewood.net/index.php/filming-at-puzzlewood Model: gemini-1.5-flash
                                                                                                                                                                                                  {
                                                                                                                                                                                                  "text": "Filming at Puzzlewood This website uses cookies to ensure you get the best experience on our website. Learn more We've certainly seen the weird and wonderful take up residence in the woods. But Puzzlewood has also been used for documentaries and other shows. We can't tell you where specific scenes were filmed but you may spot parts of Puzzlewood that look familiar.",
                                                                                                                                                                                                   "contains_trigger_text": false,
                                                                                                                                                                                                   "trigger_text": "",
                                                                                                                                                                                                   "prominent_button_name": "BOOK NOW",
                                                                                                                                                                                                   "text_input_field_labels": [],
                                                                                                                                                                                                   "pdf_icon_visible": false,
                                                                                                                                                                                                   "has_visible_qrcode": false,
                                                                                                                                                                                                   "has_visible_captcha": false,
                                                                                                                                                                                                   "has_urgent_text": false}
                                                                                                                                                                                                  URL: https://puzzlewood.net/index.php/puzzlewood-prices-and-opening/puzzlewood-opening-hours Model: gemini-1.5-flash
                                                                                                                                                                                                  {
                                                                                                                                                                                                  "brands": ["Puzzlewood"]}
                                                                                                                                                                                                  URL: https://puzzlewood.net/index.php/puzzlewood-prices-and-opening/puzzlewood-opening-hours Model: jbxai
                                                                                                                                                                                                  {
                                                                                                                                                                                                  "brands":["Puzzlewood"],
                                                                                                                                                                                                  "text":"Puzzlewood A Magical Woodland in the Forest of Dean",
                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                  "prominent_button_name":"BUY TICKETS HERE",
                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                  URL: https://puzzlewood.net/index.php/puzzlewood-prices-and-opening/puzzlewood-opening-hours Model: jbxai
                                                                                                                                                                                                  {
                                                                                                                                                                                                  "brands":["Puzzlewood"],
                                                                                                                                                                                                  "text":"Puzzlewood A Magical Woodland in the Forest of Dean",
                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                  "prominent_button_name":"BUY TICKETS HERE",
                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                  URL: https://puzzlewood.net/index.php/puzzlewood-prices-and-opening/puzzlewood-opening-hours Model: jbxai
                                                                                                                                                                                                  {
                                                                                                                                                                                                  "brands":["Puzzlewood"],
                                                                                                                                                                                                  "text":"Puzzlewood A Magical Woodland in the Forest of Dean",
                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                  "prominent_button_name":"BUY TICKETS HERE",
                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                  URL: https://puzzlewood.net/index.php/filming-at-puzzlewood Model: gemini-1.5-flash
                                                                                                                                                                                                  {
                                                                                                                                                                                                  "text": "Puzzlewood A Magical Woodland in the Forest of Dean This website uses cookies to ensure you get the best experience on our website. Learn more Got it!  location for filming! Its unique environment makes it ideal for all kinds of fantasy-style productions and take up residence in the woods. But Puzzlewood has also been used for documentaries and other shows. filmed but you may spot parts of Puzzlewood that look familiar.",
                                                                                                                                                                                                   "contains_trigger_text": false,
                                                                                                                                                                                                   "trigger_text": "",
                                                                                                                                                                                                   "prominent_button_name": "Got it!",
                                                                                                                                                                                                   "text_input_field_labels": [],
                                                                                                                                                                                                   "pdf_icon_visible": false,
                                                                                                                                                                                                   "has_visible_qrcode": false,
                                                                                                                                                                                                   "has_visible_captcha": false,
                                                                                                                                                                                                   "has_urgent_text": false}
                                                                                                                                                                                                  URL: https://puzzlewood.net/index.php/puzzlewood-prices-and-opening/puzzlewood-opening-hours Model: gemini-1.5-flash
                                                                                                                                                                                                  {
                                                                                                                                                                                                  "brands": ["Puzzlewood"]}
                                                                                                                                                                                                  URL: https://puzzlewood.net/index.php/filming-at-puzzlewood Model: gemini-1.5-flash
                                                                                                                                                                                                  {
                                                                                                                                                                                                  "text": "Puzzlewood A Magical Woodland in the Forest of Dean This website uses cookies to ensure you get the best experience on our website. Learn more Got it!  ++ OPEN DAILY ++ SORRY NO DOGS DUE TO ONSITE ANIMALS ++ OPI  BOOK NOW  HOME ADMISSION FILMING COTTAGES NEWS FACILITIES FAQ'S CONTACT  2020 Studiocanal S.A.S. All Rights Reserved.  wood location for filming! Its unique environment makes it ideal for all kinds of fantasy-style productions and take up residence in the woods. But Puzzlewood has also been used for documentaries and other shows. filmed but you may spot parts of Puzzlewood that look familiar.",
                                                                                                                                                                                                   "contains_trigger_text": false,
                                                                                                                                                                                                   "trigger_text": "",
                                                                                                                                                                                                   "prominent_button_name": "BOOK NOW",
                                                                                                                                                                                                   "text_input_field_labels": [],
                                                                                                                                                                                                   "pdf_icon_visible": false,
                                                                                                                                                                                                   "has_visible_qrcode": false,
                                                                                                                                                                                                   "has_visible_captcha": false,
                                                                                                                                                                                                   "has_urgent_text": false}
                                                                                                                                                                                                  URL: https://puzzlewood.net/index.php/filming-at-puzzlewood Model: gemini-1.5-flash
                                                                                                                                                                                                  {
                                                                                                                                                                                                  "brands": ["Puzzlewood"]}
                                                                                                                                                                                                  URL: https://puzzlewood.net/index.php/filming-at-puzzlewood Model: gemini-1.5-flash
                                                                                                                                                                                                  {
                                                                                                                                                                                                  "brands": ["Puzzlewood"]}
                                                                                                                                                                                                  URL: https://puzzlewood.net/index.php/puzzlewood-prices-and-opening/puzzlewood-opening-hours Model: jbxai
                                                                                                                                                                                                  {
                                                                                                                                                                                                  "brands":["Puzzlewood"],
                                                                                                                                                                                                  "text":"Puzzlewood A Magical Woodland in the Forest of Dean",
                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                  "prominent_button_name":"Sign up here",
                                                                                                                                                                                                  "text_input_field_labels":["E: info@puzzlewood.net",
                                                                                                                                                                                                  "T: 01594 833187"],
                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                  URL: https://puzzlewood.net/index.php/puzzlewood-prices-and-opening/puzzlewood-opening-hours Model: jbxai
                                                                                                                                                                                                  {
                                                                                                                                                                                                  "brands":["Puzzlewood"],
                                                                                                                                                                                                  "text":"Puzzlewood A Magical Woodland in the Forest of Dean",
                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                  "prominent_button_name":"BOOK NOW",
                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                  URL: https://puzzlewood.net/index.php/filming-at-puzzlewood Model: jbxai
                                                                                                                                                                                                  {
                                                                                                                                                                                                  "brands":["Puzzlewood"],
                                                                                                                                                                                                  "text":"Puzzlewood A Magical Woodland in the Forest of Dean",
                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                  "prominent_button_name":"BOOK NOW",
                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                  URL: https://puzzlewood.net/index.php/filming-at-puzzlewood Model: jbxai
                                                                                                                                                                                                  {
                                                                                                                                                                                                  "brands":["Puzzlewood"],
                                                                                                                                                                                                  "text":"Puzzlewood A Magical Woodland in the Forest of Dean",
                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                  "prominent_button_name":"BOOK NOW",
                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                  URL: https://puzzlewood.net/index.php/filming-at-puzzlewood Model: gemini-1.5-flash
                                                                                                                                                                                                  {
                                                                                                                                                                                                  "brands": ["Puzzlewood"]}
                                                                                                                                                                                                  URL: https://puzzlewood.net/index.php/filming-at-puzzlewood Model: jbxai
                                                                                                                                                                                                  {
                                                                                                                                                                                                  "brands":["Puzzlewood"],
                                                                                                                                                                                                  "text":"Puzzlewood A Magical Woodland in the Forest of Dean",
                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                  "prominent_button_name":"BOOK NOW",
                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                  URL: https://puzzlewood.net/index.php/filming-at-puzzlewood Model: jbxai
                                                                                                                                                                                                  {
                                                                                                                                                                                                  "brands":["Puzzlewood"],
                                                                                                                                                                                                  "text":"Puzzlewood A Magical Woodland in the Forest of Dean",
                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                  "prominent_button_name":"BOOK NOW",
                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                  URL: https://puzzlewood.net/index.php/puzzlewood-prices-and-opening/puzzlewood-opening-hours Model: jbxai
                                                                                                                                                                                                  {
                                                                                                                                                                                                  "phishing_score":2,
                                                                                                                                                                                                  "brands":"Puzzlewood",
                                                                                                                                                                                                  "legit_domain":"puzzlewood.net",
                                                                                                                                                                                                  "classification":"unknown",
                                                                                                                                                                                                  "reasons":["The brand 'Puzzlewood' is not widely recognized,
                                                                                                                                                                                                   making it difficult to classify as 'known' or 'wellknown'.",
                                                                                                                                                                                                  "The URL 'puzzlewood.net' matches the brand name 'Puzzlewood' exactly,
                                                                                                                                                                                                   which is a positive indicator of legitimacy.",
                                                                                                                                                                                                  "There are no suspicious elements in the URL such as misspellings,
                                                                                                                                                                                                   extra characters,
                                                                                                                                                                                                   or unusual domain extensions.",
                                                                                                                                                                                                  "The email address provided uses the same domain 'puzzlewood.net',
                                                                                                                                                                                                   which is consistent with the URL and suggests legitimacy."],
                                                                                                                                                                                                  "brand_matches":[false],
                                                                                                                                                                                                  "url_match":false,
                                                                                                                                                                                                  "brand_input":"Puzzlewood",
                                                                                                                                                                                                  "input_fields":"E: info@puzzlewood.net"}
                                                                                                                                                                                                  No context
                                                                                                                                                                                                  No context
                                                                                                                                                                                                  No context
                                                                                                                                                                                                  No context
                                                                                                                                                                                                  No context
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 07:56:24 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):2673
                                                                                                                                                                                                  Entropy (8bit):3.9823933365089124
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:8KdJsTKCpHOidAKZdA1FehwiZUklqehQy+3:8DrSvy
                                                                                                                                                                                                  MD5:3DC27F0EC5D107A5BED80B3FB7941274
                                                                                                                                                                                                  SHA1:68F3AD860851B10A849371C72B193E122C76CC79
                                                                                                                                                                                                  SHA-256:79D5723607715998DDD96B7E86B922C1B784E25FBDAAAF7D0B25B6EAF327FF6C
                                                                                                                                                                                                  SHA-512:ADBBAE18752A316C65EB4688F7F6E9CAD0A8A9C44B5CDC22A1B89A9CF4090951927D0023F4785B4A5224EF029CCC3CE5821D3FAA3338037EF57AEB2A20EFC4D9
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,....r.Y.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.INY.G....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY.G....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNY.G....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNY.G..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNY.G...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............BS.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 07:56:24 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):2675
                                                                                                                                                                                                  Entropy (8bit):3.9990630659604816
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:8JdJsTKCpHOidAKZdA1seh/iZUkAQkqehfy+2:8arM9QWy
                                                                                                                                                                                                  MD5:71D1D7A49D73DB8CC90F146C21BD9605
                                                                                                                                                                                                  SHA1:32D38FD7A85267A31E43E2F5E71570133DCDF3F8
                                                                                                                                                                                                  SHA-256:07AE490F5975B4E75C54556F07FEFB57209AE1BB74B3C9BB4DAB7C9E858F248D
                                                                                                                                                                                                  SHA-512:78D57E1C97AFBFEF11E36DA2A9B25132A85ECC4AE7D764CEFC2E8D56A3C83E318CFFF7F340573239D6821E9AC21A4D8E1A9DDCBC4851E2DF1476D67601B2F2F9
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,....s.L.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.INY.G....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY.G....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNY.G....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNY.G..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNY.G...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............BS.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):2689
                                                                                                                                                                                                  Entropy (8bit):4.00706612376629
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:8MdJsTKCAHOidAKZdA14meh7sFiZUkmgqeh7sVy+BX:8ZrXnjy
                                                                                                                                                                                                  MD5:643B40BD7AC80FDD6625B47CCE03DA53
                                                                                                                                                                                                  SHA1:17DDADC45FD5C10D4B164399EB233D34F6AD3689
                                                                                                                                                                                                  SHA-256:BD2BFA0E96AB57D1439588DA33C44F316C28D186A963B09C0EFB1B270DE48950
                                                                                                                                                                                                  SHA-512:3BF2DF14A374202CB7B66EF1CBD414BCBBDC9574041E560F6A8AAB89A66FFF46621D7FBB52912C6F1F104E085C1FBA185B27F3CCDEE7FDCC7EA64C9B64CC79C2
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.INY.G....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY.G....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNY.G....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNY.G..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............BS.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 07:56:24 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):2677
                                                                                                                                                                                                  Entropy (8bit):3.997513793452843
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:8wdJsTKCpHOidAKZdA1TehDiZUkwqehLy+R:89rHdy
                                                                                                                                                                                                  MD5:B2D1782EA6343E0083B8C534D6A43B8D
                                                                                                                                                                                                  SHA1:84BC1AB5046B659F5C78EB59FDDCFC40F44AC3CE
                                                                                                                                                                                                  SHA-256:4C36FA7B168B74C51A8732990B57045C1958D6B24BD9A141040C91C3BD7C1B80
                                                                                                                                                                                                  SHA-512:40EF27A7894C571A0EC52B0917084D43C3169A2070C22EC57E1FA11848D181C114B46D7CA9A5C6BED7649C38746241323C32A1DE22A459C9BAD617FA5FE0D347
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,......F.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.INY.G....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY.G....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNY.G....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNY.G..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNY.G...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............BS.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 07:56:24 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):2677
                                                                                                                                                                                                  Entropy (8bit):3.9856610450214975
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:8JdJsTKCpHOidAKZdA1dehBiZUk1W1qehJy+C:8arX9py
                                                                                                                                                                                                  MD5:4D2E3466C57541BB743885C8434F0439
                                                                                                                                                                                                  SHA1:B60701B6E0AD695FD829C987FC1CA1002AFBBDB3
                                                                                                                                                                                                  SHA-256:735F5275C6D2D27CB5183FE12ECEFEB355A3034CB2A885C91B6A9790D00A1EF6
                                                                                                                                                                                                  SHA-512:0257C98DFFCC23A1C324EDCE4DD103006C1B65A5803FDF37AAE54D770EA9A70107EF18608A3E1F4EE3D6F1701B8CC628F194BC657F7D5DEEF9A9E3990197AF35
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,....$yS.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.INY.G....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY.G....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNY.G....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNY.G..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNY.G...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............BS.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 07:56:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):2679
                                                                                                                                                                                                  Entropy (8bit):3.9958420452714587
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:8RdJsTKCpHOidAKZdA1duTeehOuTbbiZUk5OjqehOuTbjy+yT+:8CrbTfTbxWOvTbjy7T
                                                                                                                                                                                                  MD5:FAD82A16CAFD2433B51BE1FFBF074624
                                                                                                                                                                                                  SHA1:ED32356DF70ADFA777DC94A76D72933530163AE9
                                                                                                                                                                                                  SHA-256:AD1AB55A572CFD4D56BF697DBB15545951062C3E471A1EEC17CACD7D3FD16A99
                                                                                                                                                                                                  SHA-512:D97971DA9EA78C7E152294F2DBE4C2F6CB6A4A823D24E43816A7AFEEC66F113F98F504595F696ECF6C09DB66B53F02AA7E219CC510D1BEC978FBFF520C6A6BF7
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,....,.=.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.INY.G....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY.G....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNY.G....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNY.G..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNY.G...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............BS.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):2417
                                                                                                                                                                                                  Entropy (8bit):4.1073295280902355
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:WD0H409xPPupONhAB5AJT19tB5SWB2eQUJ1Xv1jfJu6FnaoTynq:5HV9Bup+A5AZ1jB5SWBvXdjfJ40ynq
                                                                                                                                                                                                  MD5:71DD67A51DE14015DD925EBD970AA374
                                                                                                                                                                                                  SHA1:BD91A39A335EE90D373C0E8172390C6D2BD3819A
                                                                                                                                                                                                  SHA-256:5BF349987B7F76D39BD013AC13F213AB54891D46D9692BF847142D5E885BDA98
                                                                                                                                                                                                  SHA-512:D03F2A28A4156273605E0E08C73BF4A2919521554F0894313677FA821818572A43CC1AF334A882B37C1CDA748811A9DAB30F616794F53DE1A93FF1CB0402E86D
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/components/com_sppagebuilder/assets/js/addons/image.js
                                                                                                                                                                                                  Preview:(() => {. 'use strict';.. const processImageShapes = (currentDocument = document, isProcessOnLoad = false) => {. const wrapperElements = currentDocument?.querySelectorAll('.sppb-addon-image-shape');. . wrapperElements.forEach((wrapperElement) => {. const path = wrapperElement.querySelector('svg path');. const image = wrapperElement.querySelector('img');. . if (!image || !path) {. return;. }.. const updateSVGStyle = (image) => {. const dataScale = image.getAttribute('data-scale') || 1;. const translateX = image.width / 2;. const translateY = image.height / 2;. path.setAttribute('transform', 'translate(' + translateX + ',' + translateY + ') scale(' + dataScale + ')');. image.style.visibility = null;. }. . if (isProcessOnLoad) {. image.onload = () => {.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):538
                                                                                                                                                                                                  Entropy (8bit):5.020025114842483
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:k+dE5vlf2o4Epc+hwJ+mXJ+K/cFS9W5vlf2o4Epc+hwJ+mXJ+K/cF+ZLn:ktVjGYu9Zu3VjGYu9ZuAF
                                                                                                                                                                                                  MD5:0FF791B839150715E345ABCACC935B9C
                                                                                                                                                                                                  SHA1:A04BB7D3DA28AC546770737A00AF8B6DDDE8BDAC
                                                                                                                                                                                                  SHA-256:04671A647C13D75854D3687653273EC0B42522614E4BDA2A7B8E39AE753CBA8F
                                                                                                                                                                                                  SHA-512:EF7C03C3D5FA07D4D247CED956A60CC4BFFD559EB88ACCD12768FB4885CC0A755F76B92986D3B1501840EAB631DB87E5B0AE2B836581F4DED45CE910D2B990A8
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://booking.bookinghound.com/opmedia/18344/tngbh.css?v22825?2141
                                                                                                                                                                                                  Preview:.tngbh-btn {..font-family: Tahoma;..font-size: 18px;..color: #FFFFFF;..border-style: solid;..border-width: 1px;..border-color: #339900;..border-radius: 5px;..-moz-border-radius: 5;..-webkit-border-radius: 5;..padding: 11px 22px 11px 22px;..background: #31963A;..}.....tngbh-btn:hover {..font-family: Tahoma;..font-size: 18px;..color: #FFFFFF;..border-style: solid;..border-width: 1px;..border-color: #339900;..border-radius: 5px;..-moz-border-radius: 5;..-webkit-border-radius: 5;..padding: 11px 22px 11px 22px;..background: undefined;..}
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1600x900, components 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):210891
                                                                                                                                                                                                  Entropy (8bit):7.972286457903649
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6144:VnX4JyicXAhW82ZDqL905JluV6IpIrh6YQ36gH6r:RXywXATODiVPp4iKgH6r
                                                                                                                                                                                                  MD5:F9E9D131A31D143636654CFABC7879E8
                                                                                                                                                                                                  SHA1:41436B6CB3BD7FD7F9981BD51272DF455B16ABBF
                                                                                                                                                                                                  SHA-256:B521BA8B05E3503B3726F47DA110E172795ABE44FE6D7EA5052A8C1FA03FE139
                                                                                                                                                                                                  SHA-512:6B8158EF80CBA85726520B96B1009D6AD7F20557298A975A9323A776E63D76CD19F15673ED1E38C09CB30AF89ECF6DA390D39728DBD9D2EA61F3DD8871F004B7
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......(.....uhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:09bac585-a71b-c847-9490-f38c2c9d9728" xmpMM:DocumentID="xmp.did:2E62019547FA11E984A3F2B8027BF53F" xmpMM:InstanceID="xmp.iid:2E62019447FA11E984A3F2B8027BF53F" xmp:CreatorTool="Adobe Photoshop CC 2019 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:dfed313f-8aa6-694e-807e-a9072c083c67" stRef:documentID="79556fbc-8666-8c7f-12f4-e82400000085"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.....................................................$$
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x350, components 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):15877
                                                                                                                                                                                                  Entropy (8bit):7.893660007550733
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:3WYKcu98v8Sc/n0m5OmfvdhYUj1hkoFVIt46wFEQ:mYKcGsg0K7HdhJ7kKVIt4jn
                                                                                                                                                                                                  MD5:BDF49787AEC060C337892A41E2C6F721
                                                                                                                                                                                                  SHA1:AEFADEA463920DB40EA3BAB16ABF6AE01797CAC2
                                                                                                                                                                                                  SHA-256:E7EA3E60B5F578AAAAA0FF62EB909A79D47E99FAAA1EEDAF415DA5226AA529D8
                                                                                                                                                                                                  SHA-512:105719BA5482CB9CE94AF0BE687108DB6434B67AE0B14587FC2D93514DF0803D540D102CB41CD71C4874E6A2749703403F9B6A24D55C726C0CF62ABBBA1DF110
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/images/new/havens_hounds4.jpg
                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......(.....'http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:896BA1F6E56011EEA5CFECAFCEBB7F50" xmpMM:InstanceID="xmp.iid:896BA1F5E56011EEA5CFECAFCEBB7F50" xmp:CreatorTool="Adobe Photoshop 2024 Windows"> <xmpMM:DerivedFrom stRef:instanceID="uuid:faf5bdd5-ba3d-11da-ad31-d33d75182f1b" stRef:documentID="A92F6B574CEC6F57987A4103A9C1A575"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...HPhotoshop 3.0.8BIM..........Z...%G........8BIM.%............x/4b4.Xw.....Adobe.d.....................................................$$''$$
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):1537
                                                                                                                                                                                                  Entropy (8bit):4.811958576031259
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:5q/W20bDxITNxxvXgU+XaToD8hBMTAo5JYm9YEI4n8DZqW:L5WnxPQa/BMMo5JdaDP
                                                                                                                                                                                                  MD5:43A4E4FF980A5A867DC6311846146481
                                                                                                                                                                                                  SHA1:CFF1B18EEE19746C4760DDD4AD2F2DEF376FB961
                                                                                                                                                                                                  SHA-256:AFAC5690E4DCCA7C02EBDFC6D6D3C93046B3A81F0345B9661C64F090B3D86A71
                                                                                                                                                                                                  SHA-512:44618D71207E75D43D1FCC788A7C6EAF23064E3D3D93C0BDB5BA77369AE5D1A4FC67524CE21148749AC3B7666340911C7A3F23258E252C569C43C9EBF7118D09
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/templates/shaper_floox/css/floox-icon.css
                                                                                                                                                                                                  Preview:@font-face {. font-family: 'floox-icon';. src:. url('../fonts/floox-icon.ttf?7yj69h') format('truetype'),. url('../fonts/floox-icon.woff?7yj69h') format('woff'),. url('../fonts/floox-icon.svg?7yj69h#floox-icon') format('svg');. font-weight: normal;. font-style: normal;.}...floox-icon {. /* use !important to prevent issues with browser extensions that change fonts */. font-family: 'floox-icon' !important;. speak: none;. font-style: normal;. font-weight: normal;. font-variant: normal;. text-transform: none;. line-height: 1;.. /* Better Font Rendering =========== */. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale;.}..floox-wave:before {. content: "\e910";.}..floox-builder:before {. content: "\e900";.}..floox-chat:before {. content: "\e901";.}..floox-clock:before {. content: "\e902";.}..floox-edit-tools:before {. content: "\e903";.}..floox-headphones:before {. content: "\e904";.}..
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1600x600, components 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):257972
                                                                                                                                                                                                  Entropy (8bit):7.973811621377345
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6144:0cwcK7/KwG3HYiY2HuprxzwKjWsqcs/YD39ulbMP2:RVKLmHknrpI9Cx2gP2
                                                                                                                                                                                                  MD5:6ED5BE0D51F95074D0D0FF030990265F
                                                                                                                                                                                                  SHA1:69275B6AA77111B18C442AA108FC7FA461571FF5
                                                                                                                                                                                                  SHA-256:D5B3E2AB3CE86BE13141C6915560FB747335018EE1730AB561320E600B943BE1
                                                                                                                                                                                                  SHA-512:DD65498A6FC2110E71C336463490ED2A1ADC36CCA4DFE2598FDB91462123D84980F36CBF2EDED32243AE0A3835C1ADBE92E3A92DD8D0100F7B20B62A8DC6DDAB
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.............uhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="86C42A3548B275F388A3D8C6B2DF7E96" xmpMM:DocumentID="xmp.did:92CFC2EE866611EFAA46B0B28E507034" xmpMM:InstanceID="xmp.iid:92CFC2ED866611EFAA46B0B28E507034" xmp:CreatorTool="Adobe Lightroom 6.3.1 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:fe741f8f-ce54-9e41-a017-7bcb62d45fe0" stRef:documentID="xmp.did:fe741f8f-ce54-9e41-a017-7bcb62d45fe0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...HPhotoshop 3.0.8BIM..........Z...%G........8BIM.%............x
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x756, components 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):150390
                                                                                                                                                                                                  Entropy (8bit):7.960764150692081
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:8JrGBaTNFvOMmZCs3Qhn7Jax9Nhh76+iw1t+k:8JrGQTNNIYAQ56hh76+ZL+k
                                                                                                                                                                                                  MD5:5C25E89DC987169877BBAB30A640C02F
                                                                                                                                                                                                  SHA1:59FAE645D436F2BA1E453D362EB084CFB2172D11
                                                                                                                                                                                                  SHA-256:160A626AC36176A88661BBA30A5A88F1A1F850D45E282D4B717C17B27080ED16
                                                                                                                                                                                                  SHA-512:6C9683D3DAAAFFBF925C55BC9794A8AAAAA0E7CF0CBAAB5D11AFC8B2389B38DB8B7EB5A9919E3AB6A92C85F8B4595D8D1856466547BD191225EB198CC3B126DF
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.............xhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="54CDA51F81B6F43F5B10B0D20E514F68" xmpMM:DocumentID="xmp.did:5FA285284EAE11EA8D72826205C8D7E1" xmpMM:InstanceID="xmp.iid:5FA285274EAE11EA8D72826205C8D7E1" xmp:CreatorTool="NIKON D810 Ver.1.11 "> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:e94abc69-5543-4294-a12f-a244486991a5" stRef:documentID="adobe:docid:photoshop:cd7e5bbe-9f02-8d4f-b137-474b7adff260"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...HPhotoshop 3.0.8BIM..........Z...%G........8BIM.%...........
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (372), with CRLF line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):5565
                                                                                                                                                                                                  Entropy (8bit):5.060813269473339
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:Izrc5m62MK/CrsQrgMtNOKfY1Qfi5LssNfB1J:IzrF6s/ThMtNOKfY1P5pJ
                                                                                                                                                                                                  MD5:F719BC36E48817B06C8E2B317BD78C0E
                                                                                                                                                                                                  SHA1:420453E68B16FE75D9212D5E75A0117D1160BE03
                                                                                                                                                                                                  SHA-256:252FAA76F9AF2FBDB5932BDA54F21757EA354ECC080B4793643D9813B21DBC3E
                                                                                                                                                                                                  SHA-512:B073C953720DEB1FC7004DBFEBFBEC11489F77A7B105A67B58EF468BD2B7CD7E4A8620D2D4338F908C8D74E77632245C78F6059491873DAE39B8DB1AD7095DEA
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:.var bhScript = Tngbh_GetScriptTag();....if (bhScript != null) {.... var tngbhScriptTag = document.getElementById(bhScript.getAttribute("id"));.... var bh_uniqueId = tngbhScriptTag.getAttribute('uniqueId');.. var bh_mode = tngbhScriptTag.getAttribute('mode');.. var bh_opguid = tngbhScriptTag.getAttribute('og');.. var bh_frameSrc = tngbhScriptTag.getAttribute('fs');.. var bh_btnTxt = tngbhScriptTag.getAttribute('bt');.. var bh_css = tngbhScriptTag.getAttribute('cs');.. var bh_btnImg = tngbhScriptTag.getAttribute('ci');.. var bh_afId = tngbhScriptTag.getAttribute('af');.. var bh_fcg = tngbhScriptTag.getAttribute('fcg');.. var bh_fca = tngbhScriptTag.getAttribute('fca');.. var bh_fcs = tngbhScriptTag.getAttribute('fcs');.. var bh_re = tngbhScriptTag.getAttribute('re');.. var bh_g = tngbhScriptTag.getAttribute('g');.. var bh_pp = tngbhScriptTag.getAttribute('pp');.. var bh_phref = window.location.toString().replace("&", "|||");.. var bh_
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 300x287, components 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):63961
                                                                                                                                                                                                  Entropy (8bit):7.979497301838196
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:f3mv4/v4UktzeZN+PBvVzz0AihwnuRuOOj2KNTk:ugHatzeZkpdpihwnuRuOOj2ak
                                                                                                                                                                                                  MD5:8D347874DC234DFDEFEFD48E66240592
                                                                                                                                                                                                  SHA1:719019B0904695FCF2024B281CA3E2AC085AFB09
                                                                                                                                                                                                  SHA-256:983C24A6DEB4A1A2A400A701911E8C955524D818911C781D77BDDE798C897821
                                                                                                                                                                                                  SHA-512:6CE50B4D366A2D996AE7F260EB72FE7FC279F86E859A25D0064633729B40B8D6C8CCABCB0D1B04CF88140F1A40314388697B371B49AA14CAD0D04F821528316F
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/images/annualpassgift.jpg
                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......P.....phttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:018011740720681192B080858DB7A225" xmpMM:DocumentID="xmp.did:7724D2F5E76311E8955DF07042E02F30" xmpMM:InstanceID="xmp.iid:7724D2F4E76311E8955DF07042E02F30" xmp:CreatorTool="Adobe InDesign CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="uuid:8d9ed68f-de93-1e4e-aba2-4fceeca0350b" stRef:documentID="xmp.id:FD7F117407206811822A81A813E10DCA"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d............................................................
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:PNG image data, 183 x 54, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):8479
                                                                                                                                                                                                  Entropy (8bit):7.920695562244655
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:hknPCrr+Jz0/CQvAPgrRmqdB5tqvb6K82yyRH4J7DgZsiM9gIpmmZ:6nPC/eDPEYqd/tqv18GjMCqZ
                                                                                                                                                                                                  MD5:3BD8C6292A28F0B778DF5C49873AA775
                                                                                                                                                                                                  SHA1:148E96175DCC6E41813618DF7553E8568391EA7F
                                                                                                                                                                                                  SHA-256:8FAC00A03C93CFCA60716C5F0A049AB34E5C32CC5D2BABB7E898D270D699DBDE
                                                                                                                                                                                                  SHA-512:0C14D84B6182582029C2E47006A6C3EC106FCDA97009C043AC08C29E8A9C720928DDBDB436B93A936AC54291614F0548630E7588EDDD328F33BEED258D621E8D
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.puzzlewood.net/images/puzzlewood_logom.png
                                                                                                                                                                                                  Preview:.PNG........IHDR.......6.............tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.dee3a7703, 2022/08/18-16:50:30 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="uuid:5D20892493BFDB11914A8590D31508C8" xmpMM:DocumentID="xmp.did:85A9879583AA11EE9171CFC3D3E92E2D" xmpMM:InstanceID="xmp.iid:85A9879483AA11EE9171CFC3D3E92E2D" xmp:CreatorTool="Adobe Illustrator CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="uuid:504e5b5f-196b-2745-b28b-e986cef2b281" stRef:documentID="xmp.did:0180117407206811822ACBE0A3F0C9E5"/> <dc:title> <rdf:Alt> <rdf:li xml:lang="x-default">puzzlewood logo
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65321)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):97995
                                                                                                                                                                                                  Entropy (8bit):4.761223736837707
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:EqMqMKMgMlQuJPYb2Ni9F/EXSduXgRw0RY:OJPYygEXSduwRw0S
                                                                                                                                                                                                  MD5:5C6BA7595E7C32547B48A1CFFE41F064
                                                                                                                                                                                                  SHA1:A241D8AD52C9B3DEFAFDD7F95B7341196EEC89F7
                                                                                                                                                                                                  SHA-256:A97A527E7974ED20A4A1CCA500E06BF0CB5206B4503620E2F318E7B89BD4068A
                                                                                                                                                                                                  SHA-512:A3E3B0EE154D44AFFFBE9205EFB795B989F0A01DB5D5FD1CA5F0B3191D8036228D97640450BDF1C57B25C8A6138572599BB04D9CE0369E88992E54D6F52F14D1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/components/com_sppagebuilder/assets/css/font-awesome-6.min.css?9b160b415b961aeb41b64305a23d2953
                                                                                                                                                                                                  Preview:/*!. * Font Awesome Free 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2024 Fonticons, Inc.. */.fa-beat,.fa-bounce{animation-delay:var(--fa-animation-delay,0s);animation-direction:var(--fa-animation-direction,normal);animation-duration:var(--fa-animation-duration,1s);animation-iteration-count:var(--fa-animation-iteration-count,infinite)}.fa-fw,.fa-li{text-align:center}.fa{font-family:var(--fa-style-family, "Font Awesome 6 Free");font-weight:var(--fa-style,900)}.fa-brands,.fa-regular,.fab,.far{font-weight:400}.fa,.fa-brands,.fa-classic,.fa-regular,.fa-sharp-solid,.fa-solid,.fab,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-regular,.fa-solid,.far,.fas{font-family:'Font Awesome 6 Free'}.fa-brands,.fab{font-fami
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65352)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):70920
                                                                                                                                                                                                  Entropy (8bit):5.115112926459101
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:8kZDINI4bTgM6X69SpiCo1o3Pqw61KAZkWDL3uyk5BrceS0qTIsFsV:8kZLPqw61KAZkWDL3uyk5BrceS0qTc
                                                                                                                                                                                                  MD5:5C2EC5DE20AB5077C5E8CE214E06DCE0
                                                                                                                                                                                                  SHA1:2A012E88AC3DF586C036A9B56D97C665759E409A
                                                                                                                                                                                                  SHA-256:A50F04537386196945DFAB2E93729FBEC5238B70A581FA07D826C0D7B0FFEBE2
                                                                                                                                                                                                  SHA-512:48E44583D92A45D31AA8873F28AC3E821AB33A0BB67A579EE31F81532D9EF6A39DD94B4E0B7264CF72168A513B25E44D60D2ECB3275CE60775BFF0861C3681A3
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/components/com_sppagebuilder/assets/css/animate.min.css?9b160b415b961aeb41b64305a23d2953
                                                                                                                                                                                                  Preview:@charset "UTF-8";/*!.* animate.css - https://animate.style/.* Version - 4.1.1.* Licensed under the MIT license - https://opensource.org/licenses/MIT.*.* Copyright (c) 2021 Animate.css.*/.sppb-wow{visibility:hidden}.sppb-animated{-webkit-animation-duration:1s;animation-duration:1s;-webkit-animation-fill-mode:both;animation-fill-mode:both}.sppb-animated.infinite{-webkit-animation-iteration-count:infinite;animation-iteration-count:infinite}.sppb-animated.hinge{-webkit-animation-duration:2s;animation-duration:2s}@-webkit-keyframes bounce{20%,53%,from,to{-webkit-animation-timing-function:cubic-bezier(.215,.61,.355,1);animation-timing-function:cubic-bezier(.215,.61,.355,1);-webkit-transform:translate3d(0,0,0);transform:translate3d(0,0,0)}40%,43%{-webkit-animation-timing-function:cubic-bezier(.755,.05,.855,.06);animation-timing-function:cubic-bezier(.755,.05,.855,.06);-webkit-transform:translate3d(0,-30px,0) scaleY(1.1);transform:translate3d(0,-30px,0) scaleY(1.1)}70%{-webkit-animation-timing
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):56115
                                                                                                                                                                                                  Entropy (8bit):5.347323537885137
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:+bOClrtwMZbq990nhHGOf0wtb9ZSq99NnMU8OhqqtJXZ0q99HnCafOWJ3tsIZfqW:IDvN1pXzv1QIIMwi
                                                                                                                                                                                                  MD5:3C89B4E5563F4BA0410A1D7D4F3AD23E
                                                                                                                                                                                                  SHA1:6455000459BF2AD68625B8B554A652CC84145261
                                                                                                                                                                                                  SHA-256:B17609553B24140FC01409B78FA834FE878DE6410FE9E8996B0A5F6A984DDD6D
                                                                                                                                                                                                  SHA-512:F85D5BA57633E85A9A3DC826A33DE76FF22725DE7398FC0049E1395CD46603F0B1F2E1BB47422BCF0D2D71FC2BA497322CFC40EF5101A3FF25E89757E4F6CA56
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:"https://fonts.googleapis.com/css?family=Open+Sans:300,300italic,regular,italic,600,600italic,700,700italic,800,800italic&amp;subset=latin,greek-ext"
                                                                                                                                                                                                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Open Sans';. font-style
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5920), with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):5920
                                                                                                                                                                                                  Entropy (8bit):4.968893344064403
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:Ur2SCO7EWPWNM0aDQX8EiUkhudlsbFHrhrm5Mk9rCWhi:UrCO7EWPWNDaDQMEiUdK9rqMk9GWhi
                                                                                                                                                                                                  MD5:02BDFBB4E8A7572521CA983CDA648465
                                                                                                                                                                                                  SHA1:A8305CB2190573214D1187A2AD4689C3483F49B9
                                                                                                                                                                                                  SHA-256:BEDFCF708D4EB8AA69F75E34183121FEE89C8167559FC125F9B4E640D16973E7
                                                                                                                                                                                                  SHA-512:34531719D0A8CA0E53E4C38CF25D06AEB12157E4DD304C09BB845531ACE757752683EB4E79A04A96AD988F1520A6191805BB8680F02269574DDAB891D988F8EC
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/components/com_sppagebuilder/assets/css/magnific-popup.css
                                                                                                                                                                                                  Preview:.mfp-bg{top:0;left:0;width:100%;height:100%;z-index:999999;overflow:hidden;position:fixed;background:#0b0b0b;opacity:.8}.mfp-wrap{top:0;left:0;width:100%;height:100%;z-index:9999999;position:fixed;outline:0!important;-webkit-backface-visibility:hidden}.mfp-container{text-align:center;position:absolute;width:100%;height:100%;left:0;top:0;padding:0 8px;box-sizing:border-box}.mfp-container:before{content:'';display:inline-block;height:100%;vertical-align:middle}.mfp-align-top .mfp-container:before{display:none}.mfp-content{position:relative;display:inline-block;vertical-align:middle;margin:0 auto;text-align:left;z-index:1045}.mfp-ajax-holder .mfp-content,.mfp-inline-holder .mfp-content{width:100%;cursor:auto}.mfp-ajax-cur{cursor:progress}.mfp-zoom-out-cur,.mfp-zoom-out-cur .mfp-image-holder .mfp-close{cursor:-moz-zoom-out;cursor:-webkit-zoom-out;cursor:zoom-out}.mfp-zoom{cursor:pointer;cursor:-webkit-zoom-in;cursor:-moz-zoom-in;cursor:zoom-in}.mfp-auto-cursor .mfp-content{cursor:auto}.mfp
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):27
                                                                                                                                                                                                  Entropy (8bit):4.532665279941248
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:qcP0QPL+mK1RNH:qcMQz+91RNH
                                                                                                                                                                                                  MD5:504DA43C893D66E1F5181C5050A0A83B
                                                                                                                                                                                                  SHA1:647005FC12B79B3CA2BB30C059899D5994E3E34D
                                                                                                                                                                                                  SHA-256:B2780D4CC319DA7A668FA616E02C74F77835975DD95C989340DC2538709AE805
                                                                                                                                                                                                  SHA-512:1E60797310BE57CEAEE2987F61D12A6881DAAF8E9A9BA6D2CFAD9CAAD94709B5741069AB5B55A33F4F0A140D4A51FAF24610F9696FAC83D30ED7D7768F0A92AE
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/media/legacy/js/jquery-noconflict.min.js?647005fc12b79b3ca2bb30c059899d5994e3e34d
                                                                                                                                                                                                  Preview:var $=jQuery.noConflict();.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1323)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):3938
                                                                                                                                                                                                  Entropy (8bit):4.810660944554395
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:u00LI2I/YPuYLOWjQ0cN7xjXndM78JtdnJZtTJwIjDPZw4zK4cg64cAK4cgD4cp:5kRWYbOiGdTt7ZflBHRaq
                                                                                                                                                                                                  MD5:4AFFDA653D65484BF6983822FA6ADB23
                                                                                                                                                                                                  SHA1:225DF1E9345D47CF62A552B7E6720BE1E759B49B
                                                                                                                                                                                                  SHA-256:456AB1A71507ED91ABAE14C9D08FAFFB373A7BC711A66E44341B7B8B7BB72AB4
                                                                                                                                                                                                  SHA-512:B099A8733858188D4E901DF45B4C8243DD64AAD621B1035A552BC5FC58DAE2F23A91FF06C4A517F7E44D17B3CB9667773F9E8C15081EE907FDF10FA3EA218E5B
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://cdnjs.cloudflare.com/ajax/libs/cookieconsent2/3.0.3/cookieconsent.min.css
                                                                                                                                                                                                  Preview:.cc-window{opacity:1;transition:opacity 1s ease}.cc-window.cc-invisible{opacity:0}.cc-animate.cc-revoke{transition:transform 1s ease}.cc-animate.cc-revoke.cc-top{transform:translateY(-2em)}.cc-animate.cc-revoke.cc-bottom{transform:translateY(2em)}.cc-animate.cc-revoke.cc-active.cc-bottom,.cc-animate.cc-revoke.cc-active.cc-top,.cc-revoke:hover{transform:translateY(0)}.cc-grower{max-height:0;overflow:hidden;transition:max-height 1s}..cc-link,.cc-revoke:hover{text-decoration:underline}.cc-revoke,.cc-window{position:fixed;overflow:hidden;box-sizing:border-box;font-family:Helvetica,userbri,Arial,sans-serif;font-size:16px;line-height:1.5em;display:-ms-flexbox;display:flex;-ms-flex-wrap:nowrap;flex-wrap:nowrap;z-index:9999}.cc-window.cc-static{position:static}.cc-window.cc-floating{padding:2em;max-width:24em;-ms-flex-direction:column;flex-direction:column}.cc-window.cc-banner{padding:1em 1.8em;width:100%;-ms-flex-direction:row;flex-direction:row}.cc-revoke{padding:.5em}.cc-header{font-size:18
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 40x40, components 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):2797
                                                                                                                                                                                                  Entropy (8bit):7.4829009756247995
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:yMYLvnLDutJ3lZiOXWJA1EZ/kf2Mu9WYjgSnABUug:3YzuJAA1EmfqHn+Uug
                                                                                                                                                                                                  MD5:CBDC3F98E28DB5004775BFADAF551248
                                                                                                                                                                                                  SHA1:3CCB0735EDB230C626E687908A87D2A85B6AEB71
                                                                                                                                                                                                  SHA-256:9D2B84523FB61EA00F0630F3B4D5EFC27871A1D4838A041E2DD76E1128F5E48A
                                                                                                                                                                                                  SHA-512:8FB8B2EDC953CA4ECADF258A4F18DF2AD157DB8DAC049CB614449B81A1E0DA4ABEE5754EFC2AA66BDAF1C9F3CC45DD621DAB32FBD91A8F3890DF4ED8548F4332
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/images/new/tweet.jpg
                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:cb9db868-15d9-cd42-b700-c623825ad439" xmpMM:DocumentID="xmp.did:D083495F463E11E99C3ECC59EE08FC22" xmpMM:InstanceID="xmp.iid:D083495E463E11E99C3ECC59EE08FC22" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:28079c6e-095f-9f49-ab77-093e912c8b05" stRef:documentID="xmp.did:cb9db868-15d9-cd42-b700-c623825ad439"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (15462), with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):15462
                                                                                                                                                                                                  Entropy (8bit):5.2955906620777435
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:FkHVD1eViME/AzRdwH9aUfgQvoLWTK5baCib2:GDEiM+AkdaUfgQwL75baCib2
                                                                                                                                                                                                  MD5:54913EF8A148233A6B52071E43AE8E7E
                                                                                                                                                                                                  SHA1:97BE75448F280242DDAA113ADB295506F941BD00
                                                                                                                                                                                                  SHA-256:775C0345DAB7476A1BB1853CB3F6DECD933FC0F0A5C152CC6365F8798C0E9C54
                                                                                                                                                                                                  SHA-512:8CD69710F0CB48A520582844D0E9DECF15DE315B4A238C68C75B4C99ECC74B38F1CC7F5BBD9E17A56DDB1FC8C9FA4AF1EB83CEB20EA96DC00D1627C082AA0FD2
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://tag.digitaltarget.ru/adcm.js
                                                                                                                                                                                                  Preview:;(()=>{const m=()=>({session:Math.round(1e15*Math.random()),config:{script:!0,profileData:"",id:null,tags:[],extdataid:!1,idSessionDomain:!1,idSessionPage:!1,ids:{ga:"",gid:""},tagsRaw:[],awcattbl:!1,triggers:{noBounce:{enable:!1,timeout:15,param_call:{},callback:function(){}},catchRef:{enable:!1,referrer:""},trackMouse:{enable:!1,param_call:{},interval:3e3,stopRetryCount:100},init_call:{enable:!0,param_call:{},callback:function(){}},elapsed_seconds:{enable:!1,timeouts:[5,10,30,60,120,300],param_call:{},callback:function(){}},page_down_scroll:{enable:!1,margin_bottom:100,param_call:{},callback:function(){}},scroll_to:{enable:!1,param_call:{},markers:[],window_checkpoint_percent:50,callback:function(){}},scroll_percents:{enable:!1,percents:[25,50,60,70,90],param_call:{},callback:function(t){}},config:{enable:!1,el_id:"",el_class_name:"",callback:function(){}},gaid:{enable:!0,loaded:!1,callback:function(){}},push_to_server:{success:function(){},error:function(){}}}},params:{tags:[]},load
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):27
                                                                                                                                                                                                  Entropy (8bit):4.532665279941248
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:qcP0QPL+mK1RNH:qcMQz+91RNH
                                                                                                                                                                                                  MD5:504DA43C893D66E1F5181C5050A0A83B
                                                                                                                                                                                                  SHA1:647005FC12B79B3CA2BB30C059899D5994E3E34D
                                                                                                                                                                                                  SHA-256:B2780D4CC319DA7A668FA616E02C74F77835975DD95C989340DC2538709AE805
                                                                                                                                                                                                  SHA-512:1E60797310BE57CEAEE2987F61D12A6881DAAF8E9A9BA6D2CFAD9CAAD94709B5741069AB5B55A33F4F0A140D4A51FAF24610F9696FAC83D30ED7D7768F0A92AE
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:var $=jQuery.noConflict();.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:assembler source, ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):13928
                                                                                                                                                                                                  Entropy (8bit):4.82866012222531
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:ueyK2KsEYCSYAFXHaZ+vEYwSYAvJZ3BCAKxU4zaKaEqPO8gR7XlhnyB2xfs0Uawq:AK2KT+ZFSzaEqPkaZZawRk
                                                                                                                                                                                                  MD5:1D3F32FED8681473511A0CE3894B2DDE
                                                                                                                                                                                                  SHA1:B28B0301B67D5C97669EE6E61F4DFBE23760A4B6
                                                                                                                                                                                                  SHA-256:4E163100FCE875A00F7BE5F1909115527B47B03268BBC11B88AE5E8398CE7FA8
                                                                                                                                                                                                  SHA-512:31AF9AB75022AD816304FF6C40CA46774C79C2C55C05C261C3596638DFC615AD03A0CEFA2B3F545823E7B36D01D3B7022EE464AA1E3D4850B60364F79BC24188
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:/**. * @package Helix3 Framework. * @author JoomShaper http://www.joomshaper.com. * @copyright Copyright (c) 2010 - 2017 JoomShaper. * @license http://www.gnu.org/licenses/gpl-2.0.html GNU/GPLv2 or later. */..// Jquery old code compatibility.$.fn.andSelf = function () {. return this.addBack.apply(this, arguments);.};..jQuery(function ($) {. // ************ START Helix 1.4 JS ************** //. // **************************************************** //.. //Default. if (typeof sp_offanimation === "undefined" || sp_offanimation === "") {. sp_offanimation = "default";. }.. if (sp_offanimation == "default") {. $("#offcanvas-toggler").on("click", function (event) {. event.preventDefault();. $(".off-canvas-menu-init").addClass("offcanvas");. });.. $('<div class="offcanvas-overlay"></div>').insertBefore(".offcanvas-menu");. $(".close-offcanvas, .offcanvas-overlay").on("click", function (event) {. event.preventDefault();. $(".off-canvas-menu-init"
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):88161
                                                                                                                                                                                                  Entropy (8bit):5.000661696009535
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:ZlRfdLrCN65Z3wHgTUvKt3ZCJkzacBhT2iWa/2n8Y:jRfdLrCN65Z3wHgTUvKt3IJUNf9/08Y
                                                                                                                                                                                                  MD5:2930800D0295C1F082D62ECC3386E599
                                                                                                                                                                                                  SHA1:9539637824AA6CDA168DF491CF0EB21EF38FEED1
                                                                                                                                                                                                  SHA-256:B6802E7C2C7CADF406641E5E06384CC8A57E2A3973C27B50298824FAC5D1F9FA
                                                                                                                                                                                                  SHA-512:F4E53C3CF9D3581EA652C6ADA975325FB863627D792CE8876D72EA2BF2FEE5B0C7946AD9E5D21F3DCB385666AA1138FA678AC6931B6FB10CE4B7951B594440C3
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/templates/shaper_floox/css/joomla-fontawesome.min.css
                                                                                                                                                                                                  Preview:@charset "UTF-8";./*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,..fas,.[class^="icon-"],.[class*=" icon-"],..far,..fal,..fad,..fab,..icon-joomla {..-moz-osx-font-smoothing: grayscale;..-webkit-font-smoothing: antialiased;..display: inline-block;..font-style: normal;..font-variant: normal;..text-rendering: auto;..line-height: 1;.}...icon-joomla,.[class^="icon-"],.[class*=" icon-"] {..-webkit-font-smoothing: antialiased;..-moz-osx-font-smoothing: grayscale;..display: inline-block;..font-style: normal;..font-variant: normal;..font-weight: normal;..line-height: 1;.}...fa-lg,..icon-lg {..font-size: 1.3333333333em;..line-height: 0.75em;..vertical-align: -0.0667em;.}...fa-xs,..icon-xs {..font-size: 0.75em;.}...fa-sm,..icon-sm {..font-size: 0.875em;.}...fa-1x {..font-size: 1em;.}...fa-2x {..font-size: 2em;.}...fa-3x {..font-size: 3em;.}...fa-4x {..font
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, copyright=David Broadbent Photography], baseline, precision 8, 1600x600, components 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):206885
                                                                                                                                                                                                  Entropy (8bit):7.975741810733743
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6144:TGAJyERkyc26Or4gbikrS/Un9ShpUQN4ilh4:BwER5jgkOU92dN4+u
                                                                                                                                                                                                  MD5:CA1E3B4DED270FE5E7620CF02EC72BA4
                                                                                                                                                                                                  SHA1:071C0A89DC9C5771CD0AC20FCC4FEFE6C45DE5B8
                                                                                                                                                                                                  SHA-256:A453CE714A20433F02FD07CC76738F416FEF8CE6E2B53E3C30F6415D7FE2B9C8
                                                                                                                                                                                                  SHA-512:87CE581CB937955CE4F4BC1C76A2F0257CEB566530F5AB9FB94DD83CECBDA296EBCC9F974AB171D08AD4716C394FF680221BE70B914B34F31C99C58516894ED1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:.....@Exif..II*.......................David Broadbent Photography.......Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpRights:Marked="True" xmpMM:OriginalDocumentID="9B6F53912459C5F9B2B27BCA1ABCEF96" xmpMM:DocumentID="xmp.did:C974B8C810A111EB87FB9EA07700F506" xmpMM:InstanceID="xmp.iid:C974B8C710A111EB87FB9EA07700F506" xmp:CreatorTool="Adobe Photoshop Lightroom 6.6.1 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:15ca509d-46f8-0245-91b9-6fe3099d3fd9" stRef:documentID="xmp.did:
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, copyright=David Broadbent Photography], baseline, precision 8, 1600x600, components 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):218959
                                                                                                                                                                                                  Entropy (8bit):7.97388755656751
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6144:KhutQVtJ3Fk6KfN3VPaUwjqV7mesM+9BNU5m6gjhxeEuH:KhuYtdwfN0UwjYqocbU5mZuH
                                                                                                                                                                                                  MD5:B5EFAEAA83B125BC2235ED9CADD9AEEE
                                                                                                                                                                                                  SHA1:A71BA890B0137ABF857B1CFD2ACAA30F4E883BB2
                                                                                                                                                                                                  SHA-256:57381FF6A2D81F83422F317D85120B1A590F610130672D37F5B3E7F8D9A93C6F
                                                                                                                                                                                                  SHA-512:60D8788FFBE09D8A6BDD1726C4AAF084D3C8D3B3EB91BC84271708D4DA0A8779F5845A4DEE26AC441F89B1AFA684D349C40955DDF4DAF50768722A469DB6B411
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/images/new/autumn_slider4.jpg
                                                                                                                                                                                                  Preview:.....@Exif..II*.......................David Broadbent Photography.......Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpRights:Marked="True" xmpMM:OriginalDocumentID="84F965069810180A5EC1DB6A385AD308" xmpMM:DocumentID="xmp.did:BF615A5C10A311EB8F91FD671069689E" xmpMM:InstanceID="xmp.iid:BF615A5B10A311EB8F91FD671069689E" xmp:CreatorTool="Adobe Photoshop Lightroom 6.6.1 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:51508600-c465-9e4e-80d0-5b13639d44a5" stRef:documentID="xmp.did:
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (898), with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):898
                                                                                                                                                                                                  Entropy (8bit):5.059173313389631
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:K9HlXLUDskWn16uBoJlPNskdntQBtzpRRLe+WubmscgNn:K9FLOXWn1fqv1Xdc3LmyNn
                                                                                                                                                                                                  MD5:2263A15D623DACAD22A4D1EEE8F2FA82
                                                                                                                                                                                                  SHA1:2B50B47CCF6E2E0E8625B6956E8117381BD4C4C7
                                                                                                                                                                                                  SHA-256:729937C36D78CFEC1FD6E3D8529885BE8254CCC286BC5B16E721896BD106BBC3
                                                                                                                                                                                                  SHA-512:332C4DB504E3CDD7D7A34EDA933B99CEF9285775E0A0F3A14DFA326FD8304A40FA672A8216A226F7F2A4A9CCC1CE5533D157A2546104FA7FBCB01B305E069259
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/components/com_sppagebuilder/assets/js/jquery.parallax.js?9b160b415b961aeb41b64305a23d2953
                                                                                                                                                                                                  Preview:!function(t){var n=t(window),a=n.height();n.resize((function(){a=n.height()})),t.fn.parallax=function(o,r,i){var s,c,e=t(this);function l(){var i=n.scrollTop();e.each((function(){var n=t(this),l=n.offset().top;l+s(n)<i||l>i+a||!e.data("sppbparallax")||e.css("backgroundPosition",o+" "+Math.round((c-i)*r)+"px")}))}e.data("sppbparallax",!0),e.css("backgroundAttachment","fixed"),e.each((function(){c=e.offset().top})),s=i?function(t){return t.outerHeight(!0)}:function(t){return t.height()},(arguments.length<1||null===o)&&(o="50%"),(arguments.length<2||null===r)&&(r=.15),(arguments.length<3||null===i)&&(i=!0),n.bind("scroll",l).resize(l),l()},t.fn.parallaxDestroy=function(n,a){var o=t(this);o.data("sppbparallax")&&(n?o.css("backgroundPosition",n):o.css("backgroundPosition","0% 0%"),a?o.css("backgroundAttachment",a):o.css("backgroundAttachment","inherit"),o.data("sppbparallax",!1))}}(jQuery);
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):533
                                                                                                                                                                                                  Entropy (8bit):5.2194775931114465
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:Uk3rf1aSgoGGDbwDhzMR7Vi1hzMRM8dXhzMREzv:3NbwDh07g1h07Fh0qv
                                                                                                                                                                                                  MD5:2511AFBEDC516915A36FCF75AD9F0366
                                                                                                                                                                                                  SHA1:25344EAE6D2944D81511BAED5B20FE66B579528B
                                                                                                                                                                                                  SHA-256:A00E3D24C352AA858D0F088CB6A587E4F0E0CE9E016CDDC8EBD4EF963F85657A
                                                                                                                                                                                                  SHA-512:ACFED53951FF967EC0BA42FD4790D26CE2F3081881E8949FDED4B48DAF1BF4AA3AF8E8460D00673E188925DD6A8C8AD745EC2BBA779B3005F2EBEC93E2D0F1E8
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/plugins/system/helix3/assets/css/pagebuilder.css
                                                                                                                                                                                                  Preview:/**.* @package Helix3 Framework.* @author JoomShaper https://www.joomshaper.com.* @copyright (c) 2010 - 2021 JoomShaper.* @license http://www.gnu.org/licenses/gpl-2.0.html GNU/GPLv2 or Later.*/...sppb-row-container {..margin-right: auto;..margin-left: auto;..padding-left: 15px;..padding-right: 15px;.}.@media (min-width: 768px) {...sppb-row-container {...max-width: 750px;..}.}.@media (min-width: 992px) {...sppb-row-container {...max-width: 970px;..}.}.@media (min-width: 1200px) {...sppb-row-container {...max-width: 1170px;..}.}.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 40x40, components 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):2248
                                                                                                                                                                                                  Entropy (8bit):7.295529563551658
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:yMYLvnL/REYodtJ3lZilglZA6uQQ582Guoj7h2JHdnZFL:3YzzRBodJek3x21Guo3hIhL
                                                                                                                                                                                                  MD5:EDDBE5F2CA6303CA322A9FE52FF30E23
                                                                                                                                                                                                  SHA1:81648EFDF810780BC5161965D9B8B8D4E76FAAEA
                                                                                                                                                                                                  SHA-256:76E556E1E88F1C5048AB2B7636D3B9767E0181F73D9B4C34D6BDBC90A09BAC22
                                                                                                                                                                                                  SHA-512:BF2042A89F903A98E9F7500135E21030ACE2FBB6DB2E077DB6C7EC1DDF50EC56665044C8DD11C14B5EB42E8BD2F8E333828458DDE574FC01D6DA2A5C7D5E3BFC
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/images/new/fbook.jpg
                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:cb9db868-15d9-cd42-b700-c623825ad439" xmpMM:DocumentID="xmp.did:E7CB215B463E11E9B132E564AF67F217" xmpMM:InstanceID="xmp.iid:E7CB215A463E11E9B132E564AF67F217" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:28079c6e-095f-9f49-ab77-093e912c8b05" stRef:documentID="xmp.did:cb9db868-15d9-cd42-b700-c623825ad439"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (784)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):789
                                                                                                                                                                                                  Entropy (8bit):5.132072308872444
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:jxOnBheGBHslgT9lCuABuoB7HHHHHHHYqmffffffo:VO/VKlgZ01BuSEqmffffffo
                                                                                                                                                                                                  MD5:3E69D4F33671AD9FE1CD519E984987E9
                                                                                                                                                                                                  SHA1:5F20D928719D95DF195926FC8455F5CC45E9A48A
                                                                                                                                                                                                  SHA-256:F64668DFD4F5D6760939231850FB1693FFBF81FF4426E0EB381325E996EADBEA
                                                                                                                                                                                                  SHA-512:BEE04874556A6223C81C79FA852062350F57D698CCEA80DE56F7B47E6814BA0B71187FBA2D1A4F20856E88781BC2C71B9C9475A7B186111F7EF8F441FCD746E7
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                                                  Preview:)]}'.["",["tracker season 2 cast","nba trade rumors","social security","metaphor refantazio help glodell","homewood ski resort lake tahoe","vettaiyan box office collection","rick brunson donte divincenzo","7 eleven closing stores list usa"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 78196, version 331.-31261
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):78196
                                                                                                                                                                                                  Entropy (8bit):7.997039463361104
                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                  SSDEEP:1536:1iGQV8Q8UOUMUd5UY3qyCkHQCCz2LL1F+u3MHLGxe3U:QVWuF33qy7HQchFz8HnU
                                                                                                                                                                                                  MD5:E8A427E15CC502BEF99CFD722B37EA98
                                                                                                                                                                                                  SHA1:A9922842A120A7F1EACED667480C5E185A106D69
                                                                                                                                                                                                  SHA-256:D0B4256ABED72481585662971262EABEE345C19F837AF00D7CE24239D3B40EEF
                                                                                                                                                                                                  SHA-512:113775748A4166C07E58C26CF6DB7FED473732DC6124B8EE0F0DCC0D6439EB2AB2C5D9E01C67324FDF9DE4105349CF30CC5796A0B0E0CE9A08F337B9D4E10B7B
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/templates/shaper_floox/fonts/fa-solid-900.woff2
                                                                                                                                                                                                  Preview:wOF2......1t..........1..K......................?FFTM....`..N.....h..B.6.$..0..4.. ..+...[.u..p.(..U.d..{-.n.Pn...._=V2.e..vp.~........U..1...=..B..b....mvS....w.C.+.$...(..MMI.iH}..O...4.7.s...Y.).*.*....}..^...{^...R.z....f..h4dD7.:1*...Cj..l.8M..T...]}.]?Z..v....g.yV...^..\.?.wM|......Ws..yf%..PL.....~.z.w.S.uQw..........EY.!.........j.O.....c...>T|....W...Zk*...9.......XJ...../I`x.R....c.h..w...?tm..l...LQ......hMg...x...1.F...cU.b|.3....v.Kr.f.H ..9 @....... ......'..j...Vq.:.Q..+....._..(...J.....~../..Y<."......GB..:..P.B...7q...K.{...F"..3....6?.C,..B..P.V.......C.C*..\....+....a...X.z..Tzdn.P.M....li...l2);.!..wX..xh.o.u!.........O.......Ew.$b7X..8d..H...s...z#d..&...J.G...Q.M.....rV?.....&....#...t]........+...*.*..........v...$X.P............ h.z.{...../F.-Y..!.a.1...&.;.^^.U.U.E....!O......./+~......*...Q.|.n@.W..P.tc.l.--....]6..........u..[.SN....i....4-......"...fC...`........@.......l=..g...-..C8...B.X.........g.~..p.1%..x.A.X..
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (31112), with no line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):31112
                                                                                                                                                                                                  Entropy (8bit):5.277785098816715
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:EMNY2uNr6tm67+DVRhNknL0WbhalBByPcf0:EMN/uNWo67+DLhNSafByks
                                                                                                                                                                                                  MD5:E81F962D48EDBCBEDC89EDFDB08D0B3C
                                                                                                                                                                                                  SHA1:324F1FFC62D43E229B192083B118B1AC4A5643C6
                                                                                                                                                                                                  SHA-256:D9453129C16B0215069D80E4B526C0546B259FAE8D615E1B3AA775A8D76BAC57
                                                                                                                                                                                                  SHA-512:19B26D4023694CE0A27DF13D67FE02315A7040FFC011707CB4B4B44E1F55F5CAB076DD04C97FF1252958A08AF67CB2260D4656FC8A2A2123F51DBB5397B064EE
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:!function(t,e){if("object"==typeof exports&&"object"==typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{var n=e();for(var i in n)("object"==typeof exports?exports:t)[i]=n[i]}}(self,(()=>(()=>{"use strict";var t={};function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},e(t)}function n(t,n){for(var i=0;i<n.length;i++){var o=n[i];o.enumerable=o.enumerable||!1,o.configurable=!0,"value"in o&&(o.writable=!0),Object.defineProperty(t,(void 0,r=function(t,n){if("object"!==e(t)||null===t)return t;var i=t[Symbol.toPrimitive];if(void 0!==i){var o=i.call(t,"string");if("object"!==e(o))return o;throw new TypeError("@@toPrimitive must return a primitive value.")}return String(t)}(o.key),"symbol"===e(r)?r:String(r)),o)}var r}(t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defi
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1600x600, components 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):257972
                                                                                                                                                                                                  Entropy (8bit):7.973811621377345
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6144:0cwcK7/KwG3HYiY2HuprxzwKjWsqcs/YD39ulbMP2:RVKLmHknrpI9Cx2gP2
                                                                                                                                                                                                  MD5:6ED5BE0D51F95074D0D0FF030990265F
                                                                                                                                                                                                  SHA1:69275B6AA77111B18C442AA108FC7FA461571FF5
                                                                                                                                                                                                  SHA-256:D5B3E2AB3CE86BE13141C6915560FB747335018EE1730AB561320E600B943BE1
                                                                                                                                                                                                  SHA-512:DD65498A6FC2110E71C336463490ED2A1ADC36CCA4DFE2598FDB91462123D84980F36CBF2EDED32243AE0A3835C1ADBE92E3A92DD8D0100F7B20B62A8DC6DDAB
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/images/new/autumn_slider6.jpg
                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.............uhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="86C42A3548B275F388A3D8C6B2DF7E96" xmpMM:DocumentID="xmp.did:92CFC2EE866611EFAA46B0B28E507034" xmpMM:InstanceID="xmp.iid:92CFC2ED866611EFAA46B0B28E507034" xmp:CreatorTool="Adobe Lightroom 6.3.1 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:fe741f8f-ce54-9e41-a017-7bcb62d45fe0" stRef:documentID="xmp.did:fe741f8f-ce54-9e41-a017-7bcb62d45fe0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...HPhotoshop 3.0.8BIM..........Z...%G........8BIM.%............x
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (58041)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):58223
                                                                                                                                                                                                  Entropy (8bit):4.6934976104513995
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:Owh31IPiyXNq4YxBowbgJlkwF//zMQyYJYX9Bft6VSz3:Ow0PxXE4YXJgndFTfy9lt5L
                                                                                                                                                                                                  MD5:B9C89A03009A0A20130B5780E1F8C3A8
                                                                                                                                                                                                  SHA1:8E220AF1CE81E9150DC83BD9373F1BB12AC31F0C
                                                                                                                                                                                                  SHA-256:F21711DE37DF6D092DCDC4058C8F14796FF7F4E42979853C1C36839906D20594
                                                                                                                                                                                                  SHA-512:128CB0A476CC32589846FE5C02D2194DA472052780674C51E851DCD3CE96D0C5B8D1DC8F94227C8DE08343BBA2DEDA334D4E215758BC46CFFC77F6217B58FB25
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/components/com_sppagebuilder/assets/css/font-awesome-5.min.css?9b160b415b961aeb41b64305a23d2953
                                                                                                                                                                                                  Preview:/*!. * Font Awesome Free 5.15.1 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pul
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (32167)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):32168
                                                                                                                                                                                                  Entropy (8bit):5.658951940841487
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:ixcLKIHRnN2xFRhKv3E6mXHHKvaloLG2+KlLqK/CSuxAjUd0jJFKOEyEqWiodJV+:1BHRN6AIeJZKOgIJANJVEEvDUIoOI
                                                                                                                                                                                                  MD5:2F351FD03A1452DDCB0E759BAE6B8C94
                                                                                                                                                                                                  SHA1:31F6EB9F5CEEFBA2F60268BC1B3D7FC2D2426577
                                                                                                                                                                                                  SHA-256:0E1D3D4C4CDE6088B846123C5ECDB0EA78CBE17F1B9476A62397F927E7A10C84
                                                                                                                                                                                                  SHA-512:D3CD98EFF0A0CBD42B7DCFF15EA4F270B8C6E87167AF1B583C80B6E3CB644E8722CD25F1D0B62B89D54D3BAA1FDBE81DFC554CA059B163204466DF8C1C407C19
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.acint.net/oci.js?t=1728896192101
                                                                                                                                                                                                  Preview:!function(e,n){"object"==typeof exports&&"undefined"!=typeof module?n(exports):"function"==typeof define&&define.amd?define(["exports"],n):n((e="undefined"!=typeof globalThis?globalThis:e||self).AciOciApp={})}(this,(function(e){"use strict";function n(e,n,t,r){return new(t||(t=Promise))((function(o,i){function a(e){try{u(r.next(e))}catch(n){i(n)}}function c(e){try{u(r.throw(e))}catch(n){i(n)}}function u(e){var n;e.done?o(e.value):(n=e.value,n instanceof t?n:new t((function(e){e(n)}))).then(a,c)}u((r=r.apply(e,n||[])).next())}))}function t(e,n){var t,r,o,i,a={label:0,sent:function(){if(1&o[0])throw o[1];return o[1]},trys:[],ops:[]};return i={next:c(0),throw:c(1),return:c(2)},"function"==typeof Symbol&&(i[Symbol.iterator]=function(){return this}),i;function c(c){return function(u){return function(c){if(t)throw new TypeError("Generator is already executing.");for(;i&&(i=0,c[0]&&(a=0)),a;)try{if(t=1,r&&(o=2&c[0]?r.return:c[0]?r.throw||((o=r.return)&&o.call(r),0):r.next)&&!(o=o.call(r,c[1])
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (32058)
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):86659
                                                                                                                                                                                                  Entropy (8bit):5.36781915816204
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:YNhEyjjTikEJO4edXXe9J578go6MWX2xkj8e4c4j2ll2AckaXEP6n15HZ+FhFcQ7:uxc2yjx4j2uX/kcQDU8Cu9
                                                                                                                                                                                                  MD5:C9F5AEECA3AD37BF2AA006139B935F0A
                                                                                                                                                                                                  SHA1:1055018C28AB41087EF9CCEFE411606893DABEA2
                                                                                                                                                                                                  SHA-256:87083882CC6015984EB0411A99D3981817F5DC5C90BA24F0940420C5548D82DE
                                                                                                                                                                                                  SHA-512:DCFF2B5C2B8625D3593A7531FF4DDCD633939CC9F7ACFEB79C18A9E6038FDAA99487960075502F159D44F902D965B0B5AED32B41BFA66A1DC07D85B5D5152B58
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:/*! jQuery v3.2.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6031), with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):6031
                                                                                                                                                                                                  Entropy (8bit):4.8367333943709685
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:adAxJ3wEWPdY7rsYVKMXqGz4YcFPQ5YV4W1FfOh1QmdY3fUiQq8nUBYfLWTlnfg:adAxBwpdEXqUVcFPQo712Nde8JqJYfMi
                                                                                                                                                                                                  MD5:0C0E940666C6C31A996E3087C38642D5
                                                                                                                                                                                                  SHA1:F0477EC910D9EC74A366CB63BE27DBEFD89CE0B5
                                                                                                                                                                                                  SHA-256:CD96F4F6C83CF0610465DC420455D4B2968AD03B9AE12CC57AC76EEB85E25AC2
                                                                                                                                                                                                  SHA-512:4CB91B585C59375AC70F11512DE7C32C5A4983D9EAE221AF576F4F13FE79F9666DB23DBDB4E1DDA2BF712BB607B10540A422BD946D69E65BB2A764AB64A657FD
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/components/com_sppagebuilder/assets/css/js_slider.css
                                                                                                                                                                                                  Preview:.sp-slider{-ms-touch-action:pan-y;touch-action:pan-y;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;position:relative;overflow:hidden}.sp-slider .sp-indicator-container,.sp-slider-outer-stage{background:#fff;-webkit-perspective:1000px;perspective:1000px;transition-timing-function:linear;-webkit-transition-timing-function:linear}.sp-slider-outer-stage{overflow:hidden;position:relative;transition-property:transform,-webkit-transform,width,scale;-webkit-transition-property:transform,-webkit-transform,width,scale}.sp-slider.on-3d-active .sp-slider-outer-stage{background:orange}.sp-slider .sp-indicator-container{position:absolute;width:100%;top:0;left:0;height:5px;z-index:9;transform-style:preserve-3d;transition-property:transform,-webkit-transform,width;-webkit-transition-property:transform,-webkit-transform,width}.sp-slider .sp-indicator.line-indicator{width:0;top:0;left:0;background:red;height:5px}.sp-slider .sp-indicator.circle-indicator{width:50px;
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):717
                                                                                                                                                                                                  Entropy (8bit):5.299013596664044
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:UNmF3O6ZRoT6pfD3DhKa+WRzxcb65wCgDrqAF3O6ZRoT6pfDZfKayVVey90H1BGt:33OYs21RVc+u/r3OYsPwy96DGSSf7
                                                                                                                                                                                                  MD5:11B8F27B7E5B7848389F4D869C11ACC4
                                                                                                                                                                                                  SHA1:C6D90C5B580D6049FFD37EF3A990BCE80DB73433
                                                                                                                                                                                                  SHA-256:77D9907CA853AB885FD7A35A29FAAF4206B8FE47347CD9C12391D64451AD6F37
                                                                                                                                                                                                  SHA-512:E5F60B3B5DECEBF8876A99AD845557FADB278C400C82F7C2009C5171A621281B4647CE9B5F25E4D5A4F99055FDC6FE85976C2D6A98FF0803D7E763C9B393F3FE
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://fonts.googleapis.com/css?family=Lato
                                                                                                                                                                                                  Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (898), with no line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):898
                                                                                                                                                                                                  Entropy (8bit):5.059173313389631
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:K9HlXLUDskWn16uBoJlPNskdntQBtzpRRLe+WubmscgNn:K9FLOXWn1fqv1Xdc3LmyNn
                                                                                                                                                                                                  MD5:2263A15D623DACAD22A4D1EEE8F2FA82
                                                                                                                                                                                                  SHA1:2B50B47CCF6E2E0E8625B6956E8117381BD4C4C7
                                                                                                                                                                                                  SHA-256:729937C36D78CFEC1FD6E3D8529885BE8254CCC286BC5B16E721896BD106BBC3
                                                                                                                                                                                                  SHA-512:332C4DB504E3CDD7D7A34EDA933B99CEF9285775E0A0F3A14DFA326FD8304A40FA672A8216A226F7F2A4A9CCC1CE5533D157A2546104FA7FBCB01B305E069259
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:!function(t){var n=t(window),a=n.height();n.resize((function(){a=n.height()})),t.fn.parallax=function(o,r,i){var s,c,e=t(this);function l(){var i=n.scrollTop();e.each((function(){var n=t(this),l=n.offset().top;l+s(n)<i||l>i+a||!e.data("sppbparallax")||e.css("backgroundPosition",o+" "+Math.round((c-i)*r)+"px")}))}e.data("sppbparallax",!0),e.css("backgroundAttachment","fixed"),e.each((function(){c=e.offset().top})),s=i?function(t){return t.outerHeight(!0)}:function(t){return t.height()},(arguments.length<1||null===o)&&(o="50%"),(arguments.length<2||null===r)&&(r=.15),(arguments.length<3||null===i)&&(i=!0),n.bind("scroll",l).resize(l),l()},t.fn.parallaxDestroy=function(n,a){var o=t(this);o.data("sppbparallax")&&(n?o.css("backgroundPosition",n):o.css("backgroundPosition","0% 0%"),a?o.css("backgroundAttachment",a):o.css("backgroundAttachment","inherit"),o.data("sppbparallax",!1))}}(jQuery);
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):185350
                                                                                                                                                                                                  Entropy (8bit):4.9698307574189045
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:pKddHcHK3dV1EdiqqGB5KnYpRNpchfr2WcgQF52bhyGOJiqWzMr/GpxpedxewyQu:pKTdV1EdgKRcOEQ84Emo+PVD2BX
                                                                                                                                                                                                  MD5:4206BA90D7C39CFEF82430ECEAB50AB2
                                                                                                                                                                                                  SHA1:84266F1E62AFBB5957AE39EDC9B02D85BE1F9657
                                                                                                                                                                                                  SHA-256:21674A9B3C352AA08EAFAE1D35A1A15907389863C9E44F0E3A25AD96A0D4B8CB
                                                                                                                                                                                                  SHA-512:6EA8F40EEE3083F314C9C1EBD3AC56433E5401AFCAA9C21F57597CD2C44DCD89B0F6AA0943A91BDF3D7E7ABF92163F8FE17DA3DEF54B599287C603B82D898C6E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/templates/shaper_floox/css/template.css
                                                                                                                                                                                                  Preview:.pull-leftsocial {. padding-right: 10px;. padding-left: 10px;. padding-bottom: 0px;. float: left !important;..}...vfubadge {.display: block; .margin-left: auto; .margin-right: auto; .height: 170px;. width: 170px;. .}...form-control {. display: block;. height: 34px;. padding: 6px 12px;. font-size: 14px;. line-height: 1.428571429;. color: #555555;. background-color: #fff;. background-image: none;. border: 1px solid #ccc;. border-radius: 4px;. -webkit-box-shadow: inset 0 1px 1px rgba(0,0,0,0.075);. box-shadow: inset 0 1px 1px rgba(0,0,0,0.075);. -webkit-transition: border-color ease-in-out .15s, box-shadow ease-in-out .15s;. -o-transition: border-color ease-in-out .15s, box-shadow ease-in-out .15s;. transition: border-color ease-in-out .15s, box-shadow ease-in-out .15s;.}..form-control:focus {. border-color: #66afe9;. outline: 0;. -webkit-box-shadow: inset 0 1px 1px rgba(0,0,0,.075), 0 0 8px rgba(102,175,233,0.6);. box-shadow: inset 0 1px 1px rgba(0,0,0,.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):144
                                                                                                                                                                                                  Entropy (8bit):4.801036419585946
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:QgK1RACHrmLRpUaPXIRznXIlwNHGK1fBAXHM9ZEBAXHMhMe:Qg+RwlphPXI1nGKGEqkyMe
                                                                                                                                                                                                  MD5:1CF43DEA515211D749846B740F8AD105
                                                                                                                                                                                                  SHA1:1D4D15015BE5CFD6F9BA486B32469F2E15CB0566
                                                                                                                                                                                                  SHA-256:F2D3F29F2933CBFCD97D2E63D9AC567613BB88FC168DE3B8FA796D9DEA27EC7D
                                                                                                                                                                                                  SHA-512:3F32426C7F44A67BE9E8E659BE416BAA9066587620C79B1A818D13DF07E0B1A021AC170E1DE0DB5A9E840812EA32BF034B70940679477B4B1371B9D92AB1C210
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:window.addEventListener("DOMContentLoaded",(()=>{const d=document.body.classList;d.contains("com-sppagebuilder")||d.add("com-sppagebuilder")}));
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (357), with CRLF line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):3030
                                                                                                                                                                                                  Entropy (8bit):5.096646451172464
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:nIlwmBpcwqeB9mpGXC7ntENe3b8tRz3FtkgAhQ3hxkQfuwmBse0ESkS5JgYIiWH+:njmBpcwqeypGXC7ntENe34f3qQQQfJm6
                                                                                                                                                                                                  MD5:26C34F58FE362FDEF3E5B4AEF3AD1EA5
                                                                                                                                                                                                  SHA1:AAD391F5A6D90B332C1C130FDAA600607C954A02
                                                                                                                                                                                                  SHA-256:F430345319C3BA37BD7C84AB34284D0181F48729C841D42711849C377CED5F54
                                                                                                                                                                                                  SHA-512:40147D9FF1C081B0B26AEF78031FC272B57C28F425F7F6DCFD8AE7D97AB09071A77239E1E6ACD955C84907D6063EA026DA3BF1D3FA941E7D380858991BAE79E5
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://booking.bookinghound.com/fe/scripts/bh-handler.js
                                                                                                                                                                                                  Preview:...$(".bh-btn").click(function () {.. Tngbh_LaunchWidget(this);..});....function Tngbh_LaunchWidget(bhElement) {.. var bodies = document.getElementsByTagName('body');.. var bh_body = bodies[0];.... var bh_uniqueId = bhElement.getAttribute('uniqueId');.. var bh_mode = bhElement.getAttribute('mode');.. var bh_opguid = bhElement.getAttribute('og');.. var bh_frameSrc = bhElement.getAttribute('fs');.. var bh_btnTxt = bhElement.getAttribute('bt');.. var bh_css = bhElement.getAttribute('cs');.. var bh_btnImg = bhElement.getAttribute('ci');.. var bh_afId = bhElement.getAttribute('af');.. var bh_fcg = bhElement.getAttribute('fcg');.. var bh_fca = bhElement.getAttribute('fca');.. var bh_fcs = bhElement.getAttribute('fcs');.. var bh_re = bhElement.getAttribute('re');.. var bh_g = bhElement.getAttribute('g');.. var bh_pp = bhElement.getAttribute('pp');.. var bh_phref = window.location.toString().replace("&", "|||");.... var bh_src = bh_fra
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x900, components 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):116160
                                                                                                                                                                                                  Entropy (8bit):7.979007412250359
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:vqMmbq86N2JO2jdTlUWRRLcLZjULfQ0kNbRxiX9tIJ:vbsnwWHwLZ10kNbR+IJ
                                                                                                                                                                                                  MD5:D25FF6B2748B298F6B0C16CA20CA92B4
                                                                                                                                                                                                  SHA1:EC66FB60ED3280776CCDFCF40807E377EB3DBFA3
                                                                                                                                                                                                  SHA-256:A9C696BCFA4E9FE1848F2206D172307FFC872DF30C1C08B1B1093CB6916CDC89
                                                                                                                                                                                                  SHA-512:D1756BFFAC5A0E7C29689F6737933CCD9B6A821D2C6F2DA3F9B19C5E0A496DDB945D2CE2CDD5CEDB7D0B0835780DCA79C89979279DEEEA06B03E4327D3879E96
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/images/new/filming_star_wars3.jpg
                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......(......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="12FDDB250B3F3ACF6068C55357E124DF" xmpMM:DocumentID="xmp.did:A8DEA3B44FE011EAA9F0EBF8C861CA3A" xmpMM:InstanceID="xmp.iid:A8DEA3B34FE011EAA9F0EBF8C861CA3A" xmp:CreatorTool="Adobe Photoshop CC 2018 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:72d8fb3a-9c33-4dec-9ebd-6b3683712598" stRef:documentID="adobe:docid:photoshop:ed766ee2-4f1c-fa40-8fce-8bc9fdb428b1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.........................................
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):29
                                                                                                                                                                                                  Entropy (8bit):3.9353986674667634
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:VQAOx/1n:VQAOd1n
                                                                                                                                                                                                  MD5:6FED308183D5DFC421602548615204AF
                                                                                                                                                                                                  SHA1:0A3F484AAA41A60970BA92A9AC13523A1D79B4D5
                                                                                                                                                                                                  SHA-256:4B8288C468BCFFF9B23B2A5FF38B58087CD8A6263315899DD3E249A3F7D4AB2D
                                                                                                                                                                                                  SHA-512:A2F7627379F24FEC8DC2C472A9200F6736147172D36A77D71C7C1916C0F8BDD843E36E70D43B5DC5FAABAE8FDD01DD088D389D8AE56ED1F591101F09135D02F5
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.google.com/async/newtab_promos
                                                                                                                                                                                                  Preview:)]}'.{"update":{"promos":{}}}
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x350, components 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):15644
                                                                                                                                                                                                  Entropy (8bit):7.877009679324641
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:QTpaB2oG3TQBvCulIuTlh2pSrz617Z/ehBfR/+n5srMe+Rurh7b+/EQvUDYDa5T3:bkHTQoy5T/CgzyNqBfRQSI4LTkVQDr
                                                                                                                                                                                                  MD5:5EDC958B2BA8E057C974969711E27C4D
                                                                                                                                                                                                  SHA1:728267E9CC4310C6CD2575B8F5208E7AC617832D
                                                                                                                                                                                                  SHA-256:0424C5464A3AE455353E28B76E495D111DD945149C8917795AFBDF7A19D4B8D3
                                                                                                                                                                                                  SHA-512:7186D5233DB954ED334BB1075383DA6C880F81AEC037342624D452D95936065D88FD41AC86E2EC3EBCD9CDE30D57BEB9EBAC9330A18C43E12341288B6AFE072C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......(.....0http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.3 (Windows)" xmpMM:InstanceID="xmp.iid:C2D070C7E56011EE99AAAF2256D83A20" xmpMM:DocumentID="xmp.did:C2D070C8E56011EE99AAAF2256D83A20"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C2D070C5E56011EE99AAAF2256D83A20" stRef:documentID="xmp.did:C2D070C6E56011EE99AAAF2256D83A20"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.....................................................$$''$$53335;;;;;;;;;;.............................%......% #...# ((%%((
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):690
                                                                                                                                                                                                  Entropy (8bit):4.56958044372865
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:2vFmISoUfWs2Ae9AC2dOisLNPdLc1ADRPdOiPF4hvF7ADROZ9sLNatuoPDn:4mTznRe9H4OZLNVLc1ERVOiib7ERJLNc
                                                                                                                                                                                                  MD5:1BCF10858DED5CE02495336D8DBE2923
                                                                                                                                                                                                  SHA1:483629A94085D1CCF3EC8B0D0AAD68F298FC1804
                                                                                                                                                                                                  SHA-256:65FCE0BDAF54A43E9126C393C94A818F43DC14678F789C0D4F5839E107B22265
                                                                                                                                                                                                  SHA-512:698B3DE9D6D7514255A40074403CDEAC64FFD37F6C5568871250AD2CAD0B0478EE11072F26E58A153371EBD53ACD9285A224EAAD4C0DC69E4DB44C9F089890A0
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/components/com_sppagebuilder/assets/js/addons/text_block.js
                                                                                                                                                                                                  Preview:(() => {. 'use strict';.. document.addEventListener('DOMContentLoaded', function () {. const elements = document.querySelectorAll(".sppb-addon-text-block");. elements.forEach(element => {. const fullText = element.querySelector(".sppb-addon-content-full-text");. const showMoreButtonElement = element.querySelector(".sppb-btn-show-more");. const addonContentElement = element.querySelector(".sppb-addon-content");.. const handleClick = () => {. addonContentElement.innerHTML = fullText.innerHTML;. };. showMoreButtonElement?.addEventListener('click', handleClick);. });. }).})();
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):163840
                                                                                                                                                                                                  Entropy (8bit):7.517345252690731
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:DJv/TCcgIoT5qfFC8sdL2YXT9f3rJwqnKzNnYnO7qykx:DVGR5usd3JPNwqnqNnCOmykx
                                                                                                                                                                                                  MD5:43371F8C44F2A4FCA72B6E2A63A9251F
                                                                                                                                                                                                  SHA1:912706635E92CF9D3868430884E8A117FCB43724
                                                                                                                                                                                                  SHA-256:91B4BAD9097DA5FE7B434BD05925DCB1E8D3CD99D57D6EC21DA2C02749572A24
                                                                                                                                                                                                  SHA-512:9FF523C5F870098DBD2FC056BA4134C2784B242E5173412CE868707B2065819B5D843CCA3E2998F3FF06E6A61CD0B3D4D316BEC82CEA922EE1A8AF17D1569488
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.puzzlewood.net/video/Puzzlewood%20by%20SR.mp4:2f83024bd4ccef:0
                                                                                                                                                                                                  Preview:....ftypmp42....mp42mp41..B.moov...lmvhd.......K...V.._..Z.p................................................@.................................A.trak...\tkhd.......M...M.........Z.p................................................@........8.....$edts....elst.........Z.p..........AQmdia... mdhd.......M...M..a....X.......@hdlr........vide.............Mainconcept Video Media Handler..@.minf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url ......@vstbl....stsd............avc1...........................8.H...H.........AVC Coding............................1avcC.M@)....gM@).R...O.%...@....@.......h..5 ....stts...........g.......4stss.......I...........3...L...e...~...............................#...<...N...g...................................(...A...Z...s...............................#...9...R...g...................................0...I...Y...r..............................."...;...T...m...............................1...J...c...ssdtp......
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, copyright=David Broadbent Photography], baseline, precision 8, 1600x600, components 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):115233
                                                                                                                                                                                                  Entropy (8bit):7.976541662256703
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:NCjKIjgxPofKxUZwJmN/8bQlJ4IvvDsnb3bFShyZ59z:MjjgxPOoUZPlHv23JpR
                                                                                                                                                                                                  MD5:55DE2D20A79F93E808E0793C3F16604D
                                                                                                                                                                                                  SHA1:5BCE5C7BECB5D1908104EDBD760F48BB5AE915F2
                                                                                                                                                                                                  SHA-256:ABFA3CE696E881CAB5C38D5AF4CFF3ACDEBE72DEB37B8CD1C8AE695265CD37E7
                                                                                                                                                                                                  SHA-512:40006E62F206BA8F836B7F1F492480493ABFA949388E871AA70A74BD0934B51EFDCEBE114FB2F7DCC5F7D6243B7F92F923C68FB7EF45C3F6F224808C05150FF2
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/images/new/autumn_slider5.jpg
                                                                                                                                                                                                  Preview:.....@Exif..II*.......................David Broadbent Photography.......Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpRights:Marked="True" xmpMM:OriginalDocumentID="EB9F692EE53B554DFC9F52A99811F21A" xmpMM:DocumentID="xmp.did:53BCA0DA10A411EB9A51B1E187865E6E" xmpMM:InstanceID="xmp.iid:53BCA0D910A411EB9A51B1E187865E6E" xmp:CreatorTool="Adobe Photoshop Lightroom 6.6.1 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:69667775-95ed-ef43-a9c5-c72b26e03be8" stRef:documentID="xmp.did:
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 157192, version 774.256
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):157192
                                                                                                                                                                                                  Entropy (8bit):7.996373472631987
                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                  SSDEEP:3072:Qeqp46DjdHdb7UT/IGFc27+78oGmfIXe0pGRDH9tQm1pbYqup:Q16n/IqpoG2IXZYTtxrbdO
                                                                                                                                                                                                  MD5:237F4A0AFBDB652FB2330EE7E1567DD3
                                                                                                                                                                                                  SHA1:69335CD6A6AC82253EA5545899CCCDE35AF39131
                                                                                                                                                                                                  SHA-256:1F0189E087FCEFBF654FAD74A3A06668B782C01353A61D5C0B7F0BF23E33C020
                                                                                                                                                                                                  SHA-512:27E8E1F91507179C207F93A19485738ED5D372A977EB27D44A4ED163013097D38B117C7A5BF4336ECC9862CA514D78FFCD2B8A07E304BBFE1B2CCE9C087BAA38
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/components/com_sppagebuilder/assets/webfonts/fa-solid-900-6.woff2
                                                                                                                                                                                                  Preview:wOF2......f.......)...e..........................6.$. .`..P...f.. .T..m. %.....L......y.....SA.....PUUUU5)!.1.v...*..O~.._..w..._..............S`0...0-.q.=^.....~..d....*+....e...'.Xe.~a.+.....m.Hwo..^..v..B....B=..N.25.X.W.D..).I......9=....6.z.>.........='DTdd.I|9.._+$G..'...&p#`.\U..U..7#......D..?...S.z....o....1>`......y^...)`..ZL.'S..AH.U..#...y.`...^Imj...B......a*......i.#=.4VHc.p@.R.* ..O V.h..x........[...u+.....].]3.kj.kvgW[.g.Z.Q\%..(#...Z..D.$....0..a.%..R....6.....3..6..0...Is..sg..S...4..4..Y..]{m.^7...`lSE...!K..J'..T..I..+...;..(.5.V..I'...?....fvfvfvgK...K.d... %J.:mI6-.*.b3.r...........:...K.....%.}=..'.......S.v.v.;+.f.e..c..Q.1.4A..H#.S...&.....Hk\.........z....~.v.N+m.....<..<.Ro.m.M./..vJ.....:.)AJ0.A0.`..`.G...`<.... . ......e.?...7..Ub..p.t~....?;.+dg...:.I7-.K...v.a..SLK....~o..=A....#.B.S..........?......{...gD...p.MA.......a%R.F:.^R........".:.}......^}.....m.;.&g'.$..!...rj}.$.#.....z.T.T..UM.....7.?.TRc......
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (19802), with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):19802
                                                                                                                                                                                                  Entropy (8bit):5.21863639193455
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:sne5yGafGZwprGryKfxNQUDIg7jmhILuWFRv0eVdHPyZ7fxS0QoyZ+2mRwjO0dpJ:sGaf6wZKLzdLueRv0zZ7fxSlcRA5dQfY
                                                                                                                                                                                                  MD5:F2BC0804920974CDB94FECA2936B668C
                                                                                                                                                                                                  SHA1:253B288316EE7BB62B0BC755D7834B14B265F18C
                                                                                                                                                                                                  SHA-256:AF4C6683814AA527CAF53BDE3D021E6AAFE00833B45F2DEAD043C87ED7864674
                                                                                                                                                                                                  SHA-512:08ED1DF4DDE697A224F0FDE61B2EA3D56C792969D6CF29D06E244969984CDF614FF7D2919D3ECEFA134D1869EE564B718DE605539C67F4A7DBEDCD77DB09DB2B
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://cdnjs.cloudflare.com/ajax/libs/cookieconsent2/3.0.3/cookieconsent.min.js
                                                                                                                                                                                                  Preview:!function(e){if(!e.hasInitialised){var t={escapeRegExp:function(e){return e.replace(/[\-\[\]\/\{\}\(\)\*\+\?\.\\\^\$\|]/g,"\\$&")},hasClass:function(e,t){var i=" ";return 1===e.nodeType&&(i+e.className+i).replace(/[\n\t]/g,i).indexOf(i+t+i)>=0},addClass:function(e,t){e.className+=" "+t},removeClass:function(e,t){var i=new RegExp("\\b"+this.escapeRegExp(t)+"\\b");e.className=e.className.replace(i,"")},interpolateString:function(e,t){var i=/{{([a-z][a-z0-9\-_]*)}}/gi;return e.replace(i,function(e){return t(arguments[1])||""})},getCookie:function(e){var t="; "+document.cookie,i=t.split("; "+e+"=");return 2!=i.length?void 0:i.pop().split(";").shift()},setCookie:function(e,t,i,n,o){var s=new Date;s.setDate(s.getDate()+(i||365));var r=[e+"="+t,"expires="+s.toUTCString(),"path="+(o||"/")];n&&r.push("domain="+n),document.cookie=r.join(";")},deepExtend:function(e,t){for(var i in t)t.hasOwnProperty(i)&&(i in e&&this.isPlainObject(e[i])&&this.isPlainObject(t[i])?this.deepExtend(e[i],t[i]):e[i]=t[
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):5739
                                                                                                                                                                                                  Entropy (8bit):4.612643263098015
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:ckRWe+8fq0MEOKr8ayv2fkD3C1eyalCDkDPC9aA7NSr8VdWnEqcqS9dL4Olq9lbL:9AetjMEOi8ayv2fkD3C1eyalCDkDPC90
                                                                                                                                                                                                  MD5:112DBBA9ABDE250C3CB1DB46757C9E50
                                                                                                                                                                                                  SHA1:58EC8F6B9DF6FD3712677528A954C21CDECB9707
                                                                                                                                                                                                  SHA-256:D4A6A006E6FB1B81BE2D15CE5F82771B6C2D68AE06141348E5CDE8EDB0C00BED
                                                                                                                                                                                                  SHA-512:B1825364BD7ED0C91AC5200C1C85D8D9132630D6231BE9CB10090FBF22A305B5568DA13105DEC98626DBCC0061095A0C84862971EDA670A04808701D97C26F39
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:// Sticky Plugin v1.0.0 for jQuery.// =============.// Author: Anthony Garand.// Improvements by German M. Bravo (Kronuz) and Ruud Kamphuis (ruudk).// Improvements by Leonardo C. Daronco (daronco).// Created: 2/14/2011.// Date: 2/12/2012.// Website: http://labs.anthonygarand.com/sticky.// Description: Makes an element on the page stick on the screen as you scroll.// It will only set the 'top' and 'position' of your element, you.// might need to adjust the width in some cases...(function($) {. var defaults = {. topSpacing: 0,. bottomSpacing: 0,. className: 'is-sticky',. wrapperClassName: 'sticky-wrapper',. center: false,. getWidthFrom: '',. responsiveWidth: false. },. $window = $(window),. $document = $(document),. sticked = [],. windowHeight = $window.height(),. scroller = function() {. var scrollTop = $window.scrollTop(),. documentHeight = $document.height(),. dwh = documentHeight - windowHeight,.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 118072, version 774.256
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):118072
                                                                                                                                                                                                  Entropy (8bit):7.991739185265016
                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                  SSDEEP:3072:3wqMZaMDlYfb+t0YI4WlLL7rE2ZjX+B+pdJpimtm:gpZNYfytUxH7rnZj+Szpiz
                                                                                                                                                                                                  MD5:715D593456FA02FE72A008A72398F5BE
                                                                                                                                                                                                  SHA1:E948290773216DC1B50C2121314A8CF918C22B54
                                                                                                                                                                                                  SHA-256:C411F11975D26EB04CD2AA3C071181D4B18E489F1FB97060D4176A3531DFB36E
                                                                                                                                                                                                  SHA-512:1F63209C93A462C2690442C9CF1C3E5A67F2DF7A67DFCDA2CB81292A2DBB90641AA0AB81C25323A1F2D9F0FA09B3421D136AE5228C47E581C51912BA284DE46E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/components/com_sppagebuilder/assets/webfonts/fa-brands-400-6.woff2
                                                                                                                                                                                                  Preview:wOF2.......8.......E.............................6.$. .`..t..N..t.x.... %..qD....a.....yPF.....PUU....j?.._~.?../..........l..|...c.[{...F..{.1D"."._..h...?.q?K.i....L).u..L..k71..sL.....e]d..Ir.c.j......}.....V../.B^@r.......GE..y......T.*..Lm.l..]V[J;.I:..C......e.=.......G.K.......V......`wA.4U.t...tMwI.-.l..!........b..a.%....|_b.\ _"...<....}._..\.U3..=.5..F`I..d;.-S...7|....q..,d)Y.&YRv.w>.Q.r{.2gi......Gz"..h@.d.h.v..qv...'.N.s....6..O...'GyUU0L.....W=.R.=p}...|./.?...f.HK..............0......Qw$......_.T.T.D..1Ir:K.LgYV~Q..CH{G.*.03ws..$..,h...l.h.hF<#...hF.(..k5..jI.e.w_.w7ZB-..X.T......[I..eGI...A..lg.-..b.......l..R.*.hE...6..2..T-............ ..i..&....2,h\.l\.!...O........|...Jbd..v.FIk.,.,%....g.{_.5.E.."2...0^$`.H.x..Ed.'2..J..^ ...K....@...z.p....x.p..$GD._..#.]m...V..%..5[....5Z......V.AV.H..........CIH~...'....qY....x...X...$..e.,.TD..7~.4..cK. ..i^...?u.$.k..E..Lb.....`....U...D.D-..w.I.c.F#.. ...uo.,.i[..&....o|<.......z\.k
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (737)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):742
                                                                                                                                                                                                  Entropy (8bit):5.090302325441081
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:uj94rUuAPrW06wxBHslriFTAYsSw7sZAnIIIIIII5wuCPXIwuGHHHHHHHYZw4/fg:ouGDdxBHslgT9lCuABuoB7HHHHHHHYq9
                                                                                                                                                                                                  MD5:E0E6BB7462711FE63421324058E79B22
                                                                                                                                                                                                  SHA1:C7F9E33EBA095D5F4DD171AD6D54938F396B5973
                                                                                                                                                                                                  SHA-256:50482A83DAFDCA6BBDE42E297280A94F087D525179DFE469B00D755A98F83EC9
                                                                                                                                                                                                  SHA-512:1E1557ED0967BE75591358784C9C8BDBFE2B31FBCFB3F3BCD6E5F75A1F2391501FB0F53BC701E663030CBA3DFE18DEAD3AD044A8B363F6E7D5522D2E731E7876
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                                                  Preview:)]}'.["",["dallas cowboys vs detroit lions","today wordle hints","gas stations","night sky comet tonight","enclave flooding","bed bugs bellagio las vegas","gm discontinued cars","eagles coach"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, copyright=David Broadbent Photography], baseline, precision 8, 1600x600, components 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):115233
                                                                                                                                                                                                  Entropy (8bit):7.976541662256703
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:NCjKIjgxPofKxUZwJmN/8bQlJ4IvvDsnb3bFShyZ59z:MjjgxPOoUZPlHv23JpR
                                                                                                                                                                                                  MD5:55DE2D20A79F93E808E0793C3F16604D
                                                                                                                                                                                                  SHA1:5BCE5C7BECB5D1908104EDBD760F48BB5AE915F2
                                                                                                                                                                                                  SHA-256:ABFA3CE696E881CAB5C38D5AF4CFF3ACDEBE72DEB37B8CD1C8AE695265CD37E7
                                                                                                                                                                                                  SHA-512:40006E62F206BA8F836B7F1F492480493ABFA949388E871AA70A74BD0934B51EFDCEBE114FB2F7DCC5F7D6243B7F92F923C68FB7EF45C3F6F224808C05150FF2
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:.....@Exif..II*.......................David Broadbent Photography.......Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpRights:Marked="True" xmpMM:OriginalDocumentID="EB9F692EE53B554DFC9F52A99811F21A" xmpMM:DocumentID="xmp.did:53BCA0DA10A411EB9A51B1E187865E6E" xmpMM:InstanceID="xmp.iid:53BCA0D910A411EB9A51B1E187865E6E" xmp:CreatorTool="Adobe Photoshop Lightroom 6.6.1 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:69667775-95ed-ef43-a9c5-c72b26e03be8" stRef:documentID="xmp.did:
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 40x40, components 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):3061
                                                                                                                                                                                                  Entropy (8bit):7.609010778241695
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:yMYLvnLExtJ3lZitu3KBC7FgKtSCjLmafM3FLC8so1msvEk6sE8qa3CDgpd:3YzmJUuaB0GaeBR1Epk3Kg/
                                                                                                                                                                                                  MD5:0E1150A9BCB29DA7CA05600719E306E4
                                                                                                                                                                                                  SHA1:08761ED96B4F940ACDB26AD75C6AB1358CFAD2D8
                                                                                                                                                                                                  SHA-256:FE1688465A4CFAD17840D33285E3DF81F213A322ED4EB00A38F402C9B2649811
                                                                                                                                                                                                  SHA-512:8D748E63B990CB833E4C1748831047877A729E9B97F59D0E4CDB7B764870EAAC83B4F3A4BE78C8D2810185DB3A10D04BCE41F32ABA2C575DCA56D53733B017AD
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/images/new/insta.jpg
                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:cb9db868-15d9-cd42-b700-c623825ad439" xmpMM:DocumentID="xmp.did:F237131F463E11E9898FAF7899038E9D" xmpMM:InstanceID="xmp.iid:F237131E463E11E9898FAF7899038E9D" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:28079c6e-095f-9f49-ab77-093e912c8b05" stRef:documentID="xmp.did:cb9db868-15d9-cd42-b700-c623825ad439"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x350, components 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):15644
                                                                                                                                                                                                  Entropy (8bit):7.877009679324641
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:QTpaB2oG3TQBvCulIuTlh2pSrz617Z/ehBfR/+n5srMe+Rurh7b+/EQvUDYDa5T3:bkHTQoy5T/CgzyNqBfRQSI4LTkVQDr
                                                                                                                                                                                                  MD5:5EDC958B2BA8E057C974969711E27C4D
                                                                                                                                                                                                  SHA1:728267E9CC4310C6CD2575B8F5208E7AC617832D
                                                                                                                                                                                                  SHA-256:0424C5464A3AE455353E28B76E495D111DD945149C8917795AFBDF7A19D4B8D3
                                                                                                                                                                                                  SHA-512:7186D5233DB954ED334BB1075383DA6C880F81AEC037342624D452D95936065D88FD41AC86E2EC3EBCD9CDE30D57BEB9EBAC9330A18C43E12341288B6AFE072C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/images/new/annies_animal_care4.jpg
                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......(.....0http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.3 (Windows)" xmpMM:InstanceID="xmp.iid:C2D070C7E56011EE99AAAF2256D83A20" xmpMM:DocumentID="xmp.did:C2D070C8E56011EE99AAAF2256D83A20"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C2D070C5E56011EE99AAAF2256D83A20" stRef:documentID="xmp.did:C2D070C6E56011EE99AAAF2256D83A20"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.....................................................$$''$$53335;;;;;;;;;;.............................%......% #...# ((%%((
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 420x555, components 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):57049
                                                                                                                                                                                                  Entropy (8bit):7.979385264250365
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:/DP8ihjPxK0df2MyqENUH9w4BHw97tViI9R0:b8ihrVOqES99ctViI/0
                                                                                                                                                                                                  MD5:BC4B6B5B21E3F94278C3060FC423FAD7
                                                                                                                                                                                                  SHA1:EFBC9E60185DF20F534CEE764FB635D226E75992
                                                                                                                                                                                                  SHA-256:06FDBD83C119B623326A1B2DB968F6091E2F36F45424F8163F5BF32BCCC4BA0A
                                                                                                                                                                                                  SHA-512:D8B7582436750A86F0F20855BBF45310EB57701BF7EDE74DBD4EC918C46901D452F364F1A1B66B7600A016192EC49D9A68DB8881422D665E67B0A0A7E2EA1287
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......(......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:84D6A8C8679311EA86A5B091F5660549" xmpMM:InstanceID="xmp.iid:84D6A8C7679311EA86A5B091F5660549" xmp:CreatorTool="Aperture 3.1.3"> <xmpMM:DerivedFrom stRef:instanceID="E5677A73FE462CA72017FBB5B0F26293" stRef:documentID="E5677A73FE462CA72017FBB5B0F26293"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...HPhotoshop 3.0.8BIM..........Z...%G........8BIM.%............x/4b4.Xw.....Adobe.d.....................................................$$''$$53335;;;;;;;;;;............
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 40x40, components 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):3061
                                                                                                                                                                                                  Entropy (8bit):7.609010778241695
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:yMYLvnLExtJ3lZitu3KBC7FgKtSCjLmafM3FLC8so1msvEk6sE8qa3CDgpd:3YzmJUuaB0GaeBR1Epk3Kg/
                                                                                                                                                                                                  MD5:0E1150A9BCB29DA7CA05600719E306E4
                                                                                                                                                                                                  SHA1:08761ED96B4F940ACDB26AD75C6AB1358CFAD2D8
                                                                                                                                                                                                  SHA-256:FE1688465A4CFAD17840D33285E3DF81F213A322ED4EB00A38F402C9B2649811
                                                                                                                                                                                                  SHA-512:8D748E63B990CB833E4C1748831047877A729E9B97F59D0E4CDB7B764870EAAC83B4F3A4BE78C8D2810185DB3A10D04BCE41F32ABA2C575DCA56D53733B017AD
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:cb9db868-15d9-cd42-b700-c623825ad439" xmpMM:DocumentID="xmp.did:F237131F463E11E9898FAF7899038E9D" xmpMM:InstanceID="xmp.iid:F237131E463E11E9898FAF7899038E9D" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:28079c6e-095f-9f49-ab77-093e912c8b05" stRef:documentID="xmp.did:cb9db868-15d9-cd42-b700-c623825ad439"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x900, components 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):104282
                                                                                                                                                                                                  Entropy (8bit):7.976457040409048
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:HlvSo719ENxvB9cRmNwEvF6cDCZmxW3lrKzKgZiTONkwvct7IYgyPEcqLY6lbY:rK59WmazYxcdNOkwvgIY3PEcqUgbY
                                                                                                                                                                                                  MD5:DBDE8E01AD90B7EB5D19AE4647138E50
                                                                                                                                                                                                  SHA1:CE0F9E74D51BBEDA5D2C40B2D43BD548FF479EBF
                                                                                                                                                                                                  SHA-256:B0647563204BF879C8339158BEE0141637DFE5D29F3F176D943AEB53F22A5A81
                                                                                                                                                                                                  SHA-512:785098C4F7C9472D3D71FFF2F7B6D9572B57B7F9F1F2C549A4FC64ABE196CEECE132B59778E2FC6FF4CC3C4531DE4CBC68540C18C934084BE25AE8392D589F99
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......(......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="845FF11B64CBFC4A5ED69BB8179E3171" xmpMM:DocumentID="xmp.did:865923394FE711EAAE63C46EAA4EC6D5" xmpMM:InstanceID="xmp.iid:865923384FE711EAAE63C46EAA4EC6D5" xmp:CreatorTool="Adobe Photoshop CC 2018 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2c7919e2-9708-445c-b97c-5a4d9aecaabf" stRef:documentID="adobe:docid:photoshop:c6b5c255-778b-c54b-817c-7e117d44c353"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.........................................
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://ssp.adriver.ru/cgi-bin/sync.cgi?ssp_id=43&external_id=0900007FC2DC0C678B11AC4C02C51F6C
                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:PNG image data, 400 x 250, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):203335
                                                                                                                                                                                                  Entropy (8bit):7.9951462464891385
                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                  SSDEEP:6144:md7tm/jBGFB/QIRVCPDVOdzOlY/gMBqHMC3:mt0/jBGFB4IR8VOmiB3C3
                                                                                                                                                                                                  MD5:B26901341156C704EB3FE8E2D84A0C84
                                                                                                                                                                                                  SHA1:071CFA1725D845B017AEFBF6CEF249410E885EC4
                                                                                                                                                                                                  SHA-256:AEAF0EF45B7B05B006A94C5E40887F1DEDE86CD9B5F34907886C0EAD5EC93E3E
                                                                                                                                                                                                  SHA-512:63826FCF539FFBC1FF02077A092D2CFD051CF57685AF21CC25B2867BF01B0E5EB18D2EE2B0ABC9AC6ADFA05629FB38184F963D68A9152C1F46A7A86940F8EC98
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/images/new/home_feature1.png
                                                                                                                                                                                                  Preview:.PNG........IHDR................D....tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmpMM:InstanceID="xmp.iid:FB6851D44F3211EA8577A64AA6AD4F76" xmpMM:DocumentID="xmp.did:FB6851D54F3211EA8577A64AA6AD4F76"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:FB6851D24F3211EA8577A64AA6AD4F76" stRef:documentID="xmp.did:FB6851D34F3211EA8577A64AA6AD4F76"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.0.....IDATx..K.d.%d...w.{/3.. Q..(..u:........$E.I..P@.#P.....7.v.efis.1...'..Jg.OD...|}..w.1..#......_.|.......
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (32058)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):86659
                                                                                                                                                                                                  Entropy (8bit):5.36781915816204
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:YNhEyjjTikEJO4edXXe9J578go6MWX2xkj8e4c4j2ll2AckaXEP6n15HZ+FhFcQ7:uxc2yjx4j2uX/kcQDU8Cu9
                                                                                                                                                                                                  MD5:C9F5AEECA3AD37BF2AA006139B935F0A
                                                                                                                                                                                                  SHA1:1055018C28AB41087EF9CCEFE411606893DABEA2
                                                                                                                                                                                                  SHA-256:87083882CC6015984EB0411A99D3981817F5DC5C90BA24F0940420C5548D82DE
                                                                                                                                                                                                  SHA-512:DCFF2B5C2B8625D3593A7531FF4DDCD633939CC9F7ACFEB79C18A9E6038FDAA99487960075502F159D44F902D965B0B5AED32B41BFA66A1DC07D85B5D5152B58
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://ajax.googleapis.com/ajax/libs/jquery/3.2.1/jquery.min.js
                                                                                                                                                                                                  Preview:/*! jQuery v3.2.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://ssp.adriver.ru/cgi-bin/sync.cgi?dsp_id=153&external_id=0900007FC2DC0C678B11AC4C02C51F6C&redirect_url=https%3A%2F%2Fmc.acint.net%2Fcmatch%3Fdp%3D85
                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65531)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):133959
                                                                                                                                                                                                  Entropy (8bit):5.435280211355632
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:g7CkPDNTNTbPQnWbnA36YDJX0DNCw3nMR//XHjLIhdMxY16NzRioGRr2WUpaFZKL:2PPTnzYDqp330/XHjLImY1Q8rJUEKszQ
                                                                                                                                                                                                  MD5:36D8A9B06A8F46BDF59AD678025D334B
                                                                                                                                                                                                  SHA1:A35C7B73EA256D800FB2EF8A3A88D69DBD5D7A09
                                                                                                                                                                                                  SHA-256:E83D8E8019DFEBE7FCE54A14FE522CD7420257C1967A6BE7621F6656E0EFC463
                                                                                                                                                                                                  SHA-512:D470CDD615659DFA99CF753BD2EB1B83604593CDAAC02859F9D7A4F3B7415936290A1807D5BC97F3C547BE629C085D33445DC561BB8A975373EE7F0A4A0CBA87
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
                                                                                                                                                                                                  Preview:)]}'.{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Ea gb_1d gb_Pe gb_pd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e\u003cdiv class\u003d\"gb_Od\"\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_jd gb_nd gb_Ed gb_kd\"\u003e\u003cdiv class\u003d\"gb_vd gb_qd\"\u003e\u003cdiv class\u003d\"gb_Jc gb_Q\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M3 18h18v-2H3v2zm0-5h18v-2H3v2zm0-7v2h18V6H3z\"\u003e\u003c\/path\u003e\u003c\/svg\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_Jc gb_Mc gb_Q\" aria-label\u003d\"Go back\" title\u003d\"Go back\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (617)
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):559447
                                                                                                                                                                                                  Entropy (8bit):5.6838609237395215
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6144:APPp3i5djotqHRUANEU0p6VfJyrmaU2xUEV/ZQbZFPyIbAnPT0J7106znOyGVnTL:A5y5djoWNYYdJsgFPyIbCTI0y7ACVLC
                                                                                                                                                                                                  MD5:99210E7C2195DE81C0EEDF98787A69B3
                                                                                                                                                                                                  SHA1:7B26C66058385B60109AA6129C2161A399A6034D
                                                                                                                                                                                                  SHA-256:5F75BFBFBF0C7CAC2C87D6CA5DE0661AEDC188B0900B6CEF5EFBAEA134B53302
                                                                                                                                                                                                  SHA-512:C3198D7943B3311679D77BCFFEA75D7043801277BF03AC10CA20BBE424E9AE896C060C7E0EF4143E23C2A41E367917A258404FBA428099316705B7252AEA8A6B
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var E=function(){return[function(K,v,L,Q,d,x,r,w,f){return(K-(((K&55)==((w=[2,6,"P"],(K&60)==K)&&(L=LO.get(),f=a[27](33,v,L)),K)&&c.call(this,v),(K|w[0])>=29)&&(K<<1&8)<w[1]&&(r=a[0](72,v,L),Q.I=d||0,Q.u=Q.I,Q[w[2]]=r.UA,Q.Z=r.buffer,Q.H=x!==void 0?Q.I+x:Q.Z.length),w[0])&16)<8&&(K-3&15)>=10&&(N[w[1]](63,"INPUT")||(C[w[0]](w[0],this.u,this.V(),"click",this.N),this.vL=null),this.xV=!1,V[20](12,"INPUT",this)),f},function(K,v,L,Q,d){return(K|((Q=[9,895,11],(K-6&7)>=3)&&K>>2<Q[2]&&CO.call(this,Q[1],14),.Q[0]))&2||(L="",L=h[5](37,v.Cr,"imageselect")?L+'Select each image that contains the object described in the text or
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, copyright=No use without express permission of the copyright owner. ], baseline, precision 8, 1600x600, components 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):308169
                                                                                                                                                                                                  Entropy (8bit):7.97223329865163
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6144:hjWtZ/laG+5jyHhc8h59p+yCgB4KOdyIY8Benw3n3zb40KNEjj5u+EhvHrp094+:oaGGeZWHgBpWC88WnD00KuovHl094+
                                                                                                                                                                                                  MD5:261B17473894DC520E063B0C55D0A82C
                                                                                                                                                                                                  SHA1:FFEB591A1734DBD983BC670BFE03E65FDA55E6A3
                                                                                                                                                                                                  SHA-256:C68AD79A99C024AC57F1732FFB4A3B7DE34ED264D14C16A3EC337E898510B606
                                                                                                                                                                                                  SHA-512:C6604D237AE51C5EDCA78BE5562B379CA163F838286275AC65984BDBF99723E1A8992A84CE1BBBE383106F08D2EF0C984D3869E3734CA5EEF3A9063B4205D5A1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/images/new/admission_main4.jpg
                                                                                                                                                                                                  Preview:.....`Exif..II*...........;...........No use without express permission of the copyright owner. ........Ducky.......(......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:Iptc4xmpCore="http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/" xmpRights:Marked="True" xmpRights:WebStatement="www.davidbroadbent.com" xmpMM:OriginalDocumentID="xmp.did:0EF99BBECC51DE11AF3DC7E22D7FC8BB" xmpMM:DocumentID="xmp.did:0BC9DE3ED19F11EAADF0E235AE221297" xmpMM:InstanceID="xmp.ii
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):325586
                                                                                                                                                                                                  Entropy (8bit):5.568869831783696
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6144:Z4Fq8OF1uhNO54gBB1xcQLnDGENaCmQdZKuW:SFyFghQxtfa
                                                                                                                                                                                                  MD5:BAFE26EE1947CA3A20DA4DF8949347BB
                                                                                                                                                                                                  SHA1:AF55CA6B1EBC8E65E3C091391321F1FAF929ABAF
                                                                                                                                                                                                  SHA-256:B827C64469F09EF4F0BC8F71DFA817FECF591DB0F7D9E71A044317B60315D84A
                                                                                                                                                                                                  SHA-512:9AA3CF07C5B3BAA185B018850661FC15474DEDFBF9BC3CB29DBD6E047F72E5083AECB890C96390921B7DF72D4C6B31A208EA09327115AF65AC02134C7AA7DB2E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":12,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":12,"vtp_includeConditions":["list","puzzlewood\\.net"],"tag_id":12},{"function":"__ogt_session_timeout","priority":12,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SE
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1287
                                                                                                                                                                                                  Entropy (8bit):7.336575479972082
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:J+FIQFp8Zs9GfSamNOpbb5wqjMUApVV70GLqb0qwPwK1MmbuW+CfN9:JQI+p8Zd6Nobb5wfUApn0GLw0q4Z1Mmt
                                                                                                                                                                                                  MD5:D9DFB1848ACA1269F53768A6DEDC54FF
                                                                                                                                                                                                  SHA1:78CBAF227B0CD893D1020CB00592C1E37A0C581C
                                                                                                                                                                                                  SHA-256:1415F163015CA96511CB7CE8E8E2EF4D8852C3FBD2D4DF389DA915AC59BE5E28
                                                                                                                                                                                                  SHA-512:72E517CD7EB9F60CE791CADEB0BBFA9C22781F5FA5BA950D599DE92641EBBCDCE51CF4E8B817E8B9FCA9119C947D1F68AA970F1A378FE47554EB7AB23317D356
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:.PNG........IHDR................a....bKGD.......C......pHYs...H...H.F.k>....vpAg.........\......IDAT8.M..k.G..?.|gw.j..$....D...1....R..J.m/.Rz.E.z. ...-......z0.C...!).I.QwS.k......7?|.3...............D...#.6J.B|'...D@U.|.%...d..k.g.......lr,;.`....`A@....$X.L3[.C:y...2..;......._...?.|.H..XP......)Z.*...Zn...a......D7.v.....m.`....p..K.9.:JO*G.UP..<"B2.Oq.on...'?3....~.....".../.E5.c....\......0..).A0.0...zy.B.9..C.........d....v...zs.7.9.I.$.*. ..%h.D.!..n..".TyQ.....N|D..}..$Q.N.aM.D.E.....G..E.X4......_K7./.p....6...[|......]}......C..1...P.0..O...C..........G..bd.2so...f}.....j.T...T[..~@5Pko0.......(U.9...Q."....J.~Bp.f&..L`.P(."b...........t..U.. ^.".j.k...Y+..B.Rm.w.e........+.k...H..z*.ur.IT.MW....h...q..j.u6b..........P..I..h....`5;..V.....zTXtJPEG-Colorspace..x.3...3.3..~c...%zTXtJPEG-Sampling-factors..x.3.0.1.`..o.. ..#...YzTXtSoftware..x...MLO.ML.L.V0.3.P00.70.74R.44SH..I../-../.H,J..D(.5.3..O.O...KI...(.....N..t..k...!zTXtThumb::Document::Pag
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):1287
                                                                                                                                                                                                  Entropy (8bit):7.336575479972082
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:J+FIQFp8Zs9GfSamNOpbb5wqjMUApVV70GLqb0qwPwK1MmbuW+CfN9:JQI+p8Zd6Nobb5wfUApn0GLw0q4Z1Mmt
                                                                                                                                                                                                  MD5:D9DFB1848ACA1269F53768A6DEDC54FF
                                                                                                                                                                                                  SHA1:78CBAF227B0CD893D1020CB00592C1E37A0C581C
                                                                                                                                                                                                  SHA-256:1415F163015CA96511CB7CE8E8E2EF4D8852C3FBD2D4DF389DA915AC59BE5E28
                                                                                                                                                                                                  SHA-512:72E517CD7EB9F60CE791CADEB0BBFA9C22781F5FA5BA950D599DE92641EBBCDCE51CF4E8B817E8B9FCA9119C947D1F68AA970F1A378FE47554EB7AB23317D356
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/templates/shaper_floox/images/favicon.ico
                                                                                                                                                                                                  Preview:.PNG........IHDR................a....bKGD.......C......pHYs...H...H.F.k>....vpAg.........\......IDAT8.M..k.G..?.|gw.j..$....D...1....R..J.m/.Rz.E.z. ...-......z0.C...!).I.QwS.k......7?|.3...............D...#.6J.B|'...D@U.|.%...d..k.g.......lr,;.`....`A@....$X.L3[.C:y...2..;......._...?.|.H..XP......)Z.*...Zn...a......D7.v.....m.`....p..K.9.:JO*G.UP..<"B2.Oq.on...'?3....~.....".../.E5.c....\......0..).A0.0...zy.B.9..C.........d....v...zs.7.9.I.$.*. ..%h.D.!..n..".TyQ.....N|D..}..$Q.N.aM.D.E.....G..E.X4......_K7./.p....6...[|......]}......C..1...P.0..O...C..........G..bd.2so...f}.....j.T...T[..~@5Pko0.......(U.9...Q."....J.~Bp.f&..L`.P(."b...........t..U.. ^.".j.k...Y+..B.Rm.w.e........+.k...H..z*.ur.IT.MW....h...q..j.u6b..........P..I..h....`5;..V.....zTXtJPEG-Colorspace..x.3...3.3..~c...%zTXtJPEG-Sampling-factors..x.3.0.1.`..o.. ..#...YzTXtSoftware..x...MLO.ML.L.V0.3.P00.70.74R.44SH..I../-../.H,J..D(.5.3..O.O...KI...(.....N..t..k...!zTXtThumb::Document::Pag
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x350, components 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):17171
                                                                                                                                                                                                  Entropy (8bit):7.89296575476438
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:MujJi36zFmWDuCF5wfa6LOgHMgRuYdSnhu+GAee1RnVn2O7:MGJk6zs+wiWsCuYgnhu+ue1pJ7
                                                                                                                                                                                                  MD5:69225FBF17530527232E857261EC27D8
                                                                                                                                                                                                  SHA1:1477851B20E90BC816078D79B6AD26BBF4D5E711
                                                                                                                                                                                                  SHA-256:DE41966247079BF55FEAFF71B9924D4DBE917C7EB16CBCEB26768D78EFC458FA
                                                                                                                                                                                                  SHA-512:EF05CEC83D6AD89F826E7530668CCA0D9926B98A87F9DE15849BD2CC1EAE39599B4AFE1B188F498A1793C4567440BFFF9C8222D0F5F5C1D51AE90FF10AC4BDEC
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......(......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:99318013E56011EEAD56F7BC72AA697F" xmpMM:InstanceID="xmp.iid:99318012E56011EEAD56F7BC72AA697F" xmp:CreatorTool="Adobe Photoshop 2024 Windows"> <xmpMM:DerivedFrom stRef:instanceID="400962BD5615B04E390F390AED3987E6" stRef:documentID="400962BD5615B04E390F390AED3987E6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.....................................................$$''$$53335;;;;;;;;;;.............................%......% #...# ((%%((22022;;;;;;;;;;...
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):87533
                                                                                                                                                                                                  Entropy (8bit):5.262536918435756
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKr:sHNwcv9VBQpLl88SMBQ47GKr
                                                                                                                                                                                                  MD5:2C872DBE60F4BA70FB85356113D8B35E
                                                                                                                                                                                                  SHA1:EE48592D1FFF952FCF06CE0B666ED4785493AFDC
                                                                                                                                                                                                  SHA-256:FC9A93DD241F6B045CBFF0481CF4E1901BECD0E12FB45166A8F17F95823F0B1A
                                                                                                                                                                                                  SHA-512:BF6089ED4698CB8270A8B0C8AD9508FF886A7A842278E98064D5C1790CA3A36D5D69D9F047EF196882554FC104DA2C88EB5395F1EE8CF0F3F6FF8869408350FE
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 225x70, components 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):18543
                                                                                                                                                                                                  Entropy (8bit):7.950391987181441
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:In7ZkQA575wTG3kDTwK5m0Lz8SBPMYO8l1rfvdbH9zQ1QSfPP:IVq325mapPh1flrpQvXP
                                                                                                                                                                                                  MD5:CF11B786C8224EE98E8E8DEFF35C1925
                                                                                                                                                                                                  SHA1:4F67528E09437BF7CF8A8B70A19FB9D08F98DE08
                                                                                                                                                                                                  SHA-256:5498FAF7BF93712B8096A52F3F866E1CE54AB18A7FED12186B494DE19D21A96E
                                                                                                                                                                                                  SHA-512:7CBF65C1A7005AAF754C66C0EF12A46E0BBA6BAA3C422D1DC3C6751A5FF29EE39EA351319567625D0CAD50EF29ECF1B0A2717F3CED44389D5F98BE28A0539911
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/images/new/pwood_logo.jpg
                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="uuid:5D20892493BFDB11914A8590D31508C8" xmpMM:DocumentID="xmp.did:010920CC482311E99833ABD395D3F614" xmpMM:InstanceID="xmp.iid:010920CB482311E99833ABD395D3F614" xmp:CreatorTool="Adobe Illustrator CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="uuid:504e5b5f-196b-2745-b28b-e986cef2b281" stRef:documentID="xmp.did:0180117407206811822ACBE0A3F0C9E5"/> <dc:title> <rdf:Alt> <rdf:li xml:lang="x-default">puzzlewood logo</rdf:li> </rdf:Alt> </
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1200x675, components 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):120316
                                                                                                                                                                                                  Entropy (8bit):7.978335288347524
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:F0C0rR4sIKh5C+YpJg3MZfdkIb7UrAlofCWPEsqSGck4TcVw0o4U:OC0rR4IbYpJKMZVkIb4rqyRq/4Tswzv
                                                                                                                                                                                                  MD5:8CB0AC83A29D3AD6687B5098D55D90FF
                                                                                                                                                                                                  SHA1:7DE5BAEE329BF57CE42252F7022B2911545DAB0F
                                                                                                                                                                                                  SHA-256:01C39E12D52C42C04F45C0D2B7E2D48E43B265B91EBACAE21897E6E46D254A39
                                                                                                                                                                                                  SHA-512:0883A58C753C918035E8E64659E60CDDE74606D479620046403E959854D488675750F09EA1C244905D41F02F6052E0C7C6751990716E9079A6501F0453C4665D
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/images/new/secret_garden_poster.jpg
                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......<.....rhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:36c50070-d052-e643-bdf2-0aeed5a2cfec" xmpMM:DocumentID="xmp.did:167C466E541D11EA92AB845B26BBB7BE" xmpMM:InstanceID="xmp.iid:167C466D541D11EA92AB845B26BBB7BE" xmp:CreatorTool="Adobe Photoshop 2020 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5319d050-1fb7-fb44-a50c-2cd89a8dc82a" stRef:documentID="41c3e1b6-ded3-15cc-0302-59cf0000008d"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..........................................................
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2287)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):174053
                                                                                                                                                                                                  Entropy (8bit):5.556763300684
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:eqnkFl6sENx5jZXhiRU3BaPwoqKBfRHvcuzNvOa3Qsh7P8wOxgdYQ0CkrOqKu9G5:eqn2l6sENx5jZXhIU3BaPwoqKBfRHvcS
                                                                                                                                                                                                  MD5:B96FAA9BADBDAE6B47EE8DFF6E41357C
                                                                                                                                                                                                  SHA1:1C576B41FF28202FAE2C7F1516460AA699361326
                                                                                                                                                                                                  SHA-256:3824C6D60C3E86787A31EFD151592F46C348828280F406C610925202C72EBB32
                                                                                                                                                                                                  SHA-512:AD49BC4A8BB384FCA9E6B1B53C1496ABBBDA1F7583ED259B4B1FE7AEF795190A2D0A00D5BC4F6A3EAE07AB138234B26EAC9A4E5470867380DCE9254C8253AFEC
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.6T6r_9V_Ciw.2019.O/rt=j/m=q_dnp,qmd,qcwid,qapid,qald,qads,q_dg/exm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/rs=AA2YrTuWzR02q-lADuEe1tzdVix-MATZjg"
                                                                                                                                                                                                  Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.lj=class extends _.Q{constructor(){super()}};.}catch(e){_._DumpException(e)}.try{.var mj,nj,pj,sj,vj,uj,oj,tj;mj=function(a){try{return a.toString().indexOf("[native code]")!==-1?a:null}catch(b){return null}};nj=function(){_.Ka()};pj=function(){oj===void 0&&(oj=typeof WeakMap==="function"?mj(WeakMap):null);return oj};sj=function(a,b){(_.qj||(_.qj=new oj)).set(a,b);(_.rj||(_.rj=new oj)).set(b,a)};.vj=function(a){if(tj===void 0){const b=new uj([],{});tj=Array.prototype.concat.call([],b).length===1}tj&&typeof Symbol==="function"&&Symbol.isConcatSpreadable&&(a[Symbol.isConcatSpreadable]=!0)};_.wj=function(a,b,c,d){a=_.zb(a,b,c,d);return Array.isArray(a)?a:_.Qc};_.xj=function(a,b){a=(2&b?a|2:a&-3)|32;return a&=-2049};_.yj=function(a,b){a===0&&(a=_.xj(a,b));return a|1};_.zj=function(a){return!!(2&a)&&!!(4&a)||!!(2048&a)};_.Aj=function(a,b,c){32&b&&c||(a&=-33);return a};._.Ej=function(a,b,c,d,e,f,g){const h=a.ha;var k=!!(2&b);e=k?
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, copyright=David Broadbent Photography], baseline, precision 8, 1600x600, components 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):189557
                                                                                                                                                                                                  Entropy (8bit):7.9794430772489005
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:XYH8O7weUs8XkWLOeblkpReFCG3hg6Ws+i1DDmRBRGE0kXxvwzmLDH9b3E:IB2syDLOepkReyU71DyzRgAemLj9g
                                                                                                                                                                                                  MD5:321C56A18A18F6C00878889795F24F4C
                                                                                                                                                                                                  SHA1:27408E57491D544E22847C191D41DC1FAB696011
                                                                                                                                                                                                  SHA-256:6E801EEB8C182C2C4BA11D96F09C3EA4EFA27A64403509B2ABD6F8E8C147AB2A
                                                                                                                                                                                                  SHA-512:C243B41D9B1112432D0963DCD8B41CA592E328B0E0B7E148FCE6A209DCD1E6886EFF1B26176E8682DC4CCCBF366EA5CA28416FD9B0D14B552E6E8C8944C21BB4
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:.....@Exif..II*.......................David Broadbent Photography.......Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpRights:Marked="True" xmpMM:OriginalDocumentID="B26D4FEE62E316A1D83979A96F3A62DC" xmpMM:DocumentID="xmp.did:FE029EA310A111EBBA13C0870B26D206" xmpMM:InstanceID="xmp.iid:FE029EA210A111EBBA13C0870B26D206" xmp:CreatorTool="Adobe Photoshop Lightroom 6.6.1 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1cf406ea-85d0-a649-bf19-b8eddaf05031" stRef:documentID="xmp.did:
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1434), with no line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1434
                                                                                                                                                                                                  Entropy (8bit):5.7650966390195455
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:2jkm94/zKPccAv+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtF17diAsLqoa:VKEctKo7LmvtUjPKtX7v1hiBLrwUnG
                                                                                                                                                                                                  MD5:428199CEE2F0EEB6B22877D19E9A5948
                                                                                                                                                                                                  SHA1:8904CC6022394076F644563F5AADCB999A23B9E5
                                                                                                                                                                                                  SHA-256:9BB78787D230094E7B59FD220AF0A87160630712D25307D3DBEF05FB554A261F
                                                                                                                                                                                                  SHA-512:F8BD0C179D0B811621E30F53C909A70E9E85AABCE6A37E948D427D2C10AEFDBD3D51D9E47D6212FAEA7DFFD4758E39E52D28821BB0A4B571BF1C375DA4A4509C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m)
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 420x555, components 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):57049
                                                                                                                                                                                                  Entropy (8bit):7.979385264250365
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:/DP8ihjPxK0df2MyqENUH9w4BHw97tViI9R0:b8ihrVOqES99ctViI/0
                                                                                                                                                                                                  MD5:BC4B6B5B21E3F94278C3060FC423FAD7
                                                                                                                                                                                                  SHA1:EFBC9E60185DF20F534CEE764FB635D226E75992
                                                                                                                                                                                                  SHA-256:06FDBD83C119B623326A1B2DB968F6091E2F36F45424F8163F5BF32BCCC4BA0A
                                                                                                                                                                                                  SHA-512:D8B7582436750A86F0F20855BBF45310EB57701BF7EDE74DBD4EC918C46901D452F364F1A1B66B7600A016192EC49D9A68DB8881422D665E67B0A0A7E2EA1287
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/images/new/body_home20.jpg
                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......(......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:84D6A8C8679311EA86A5B091F5660549" xmpMM:InstanceID="xmp.iid:84D6A8C7679311EA86A5B091F5660549" xmp:CreatorTool="Aperture 3.1.3"> <xmpMM:DerivedFrom stRef:instanceID="E5677A73FE462CA72017FBB5B0F26293" stRef:documentID="E5677A73FE462CA72017FBB5B0F26293"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...HPhotoshop 3.0.8BIM..........Z...%G........8BIM.%............x/4b4.Xw.....Adobe.d.....................................................$$''$$53335;;;;;;;;;;............
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 40x40, components 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):2248
                                                                                                                                                                                                  Entropy (8bit):7.295529563551658
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:yMYLvnL/REYodtJ3lZilglZA6uQQ582Guoj7h2JHdnZFL:3YzzRBodJek3x21Guo3hIhL
                                                                                                                                                                                                  MD5:EDDBE5F2CA6303CA322A9FE52FF30E23
                                                                                                                                                                                                  SHA1:81648EFDF810780BC5161965D9B8B8D4E76FAAEA
                                                                                                                                                                                                  SHA-256:76E556E1E88F1C5048AB2B7636D3B9767E0181F73D9B4C34D6BDBC90A09BAC22
                                                                                                                                                                                                  SHA-512:BF2042A89F903A98E9F7500135E21030ACE2FBB6DB2E077DB6C7EC1DDF50EC56665044C8DD11C14B5EB42E8BD2F8E333828458DDE574FC01D6DA2A5C7D5E3BFC
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:cb9db868-15d9-cd42-b700-c623825ad439" xmpMM:DocumentID="xmp.did:E7CB215B463E11E9B132E564AF67F217" xmpMM:InstanceID="xmp.iid:E7CB215A463E11E9B132E564AF67F217" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:28079c6e-095f-9f49-ab77-093e912c8b05" stRef:documentID="xmp.did:cb9db868-15d9-cd42-b700-c623825ad439"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):690
                                                                                                                                                                                                  Entropy (8bit):4.56958044372865
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:2vFmISoUfWs2Ae9AC2dOisLNPdLc1ADRPdOiPF4hvF7ADROZ9sLNatuoPDn:4mTznRe9H4OZLNVLc1ERVOiib7ERJLNc
                                                                                                                                                                                                  MD5:1BCF10858DED5CE02495336D8DBE2923
                                                                                                                                                                                                  SHA1:483629A94085D1CCF3EC8B0D0AAD68F298FC1804
                                                                                                                                                                                                  SHA-256:65FCE0BDAF54A43E9126C393C94A818F43DC14678F789C0D4F5839E107B22265
                                                                                                                                                                                                  SHA-512:698B3DE9D6D7514255A40074403CDEAC64FFD37F6C5568871250AD2CAD0B0478EE11072F26E58A153371EBD53ACD9285A224EAAD4C0DC69E4DB44C9F089890A0
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:(() => {. 'use strict';.. document.addEventListener('DOMContentLoaded', function () {. const elements = document.querySelectorAll(".sppb-addon-text-block");. elements.forEach(element => {. const fullText = element.querySelector(".sppb-addon-content-full-text");. const showMoreButtonElement = element.querySelector(".sppb-btn-show-more");. const addonContentElement = element.querySelector(".sppb-addon-content");.. const handleClick = () => {. addonContentElement.innerHTML = fullText.innerHTML;. };. showMoreButtonElement?.addEventListener('click', handleClick);. });. }).})();
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65299)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):78080
                                                                                                                                                                                                  Entropy (8bit):5.1969244468702325
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:pppbTNR2t4NEdiK5J2w8gGzjJVPOW7tI+r9ixR2nwZ7:T36WJr9ixF
                                                                                                                                                                                                  MD5:DFD824922BDCD8AFDDD7A123029BBA09
                                                                                                                                                                                                  SHA1:093DF67442D6D55091D9278701071D241A3D02AD
                                                                                                                                                                                                  SHA-256:286FC75BE1E7B08B6E8F8C70B4B6F69BF77FCD9BEC929694D122B44ECBB4858D
                                                                                                                                                                                                  SHA-512:71ED1AE8AA3845EE9467B730D2AFFDD05F33E929E210D1F13C13BDE9DCED6BEEA3E7DC232CB21EFAA50F7BE917B7F1E328C78CE06208DE5DCE0A3308012965AD
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/templates/shaper_floox/js/bootstrap.min.js
                                                                                                                                                                                                  Preview:/*!. * Bootstrap v5.1.3 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e()}(this,(function(){"use strict";const t="transitionend",e=t=>{let e=t.getAttribute("data-bs-target");if(!e||"#"===e){let i=t.getAttribute("href");if(!i||!i.includes("#")&&!i.startsWith("."))return null;i.includes("#")&&!i.startsWith("#")&&(i=`#${i.split("#")[1]}`),e=i&&"#"!==i?i.trim():null}return e},i=t=>{const i=e(t);return i&&document.querySelector(i)?i:null},n=t=>{const i=e(t);return i?document.querySelector(i):null},s=e=>{e.dispatchEvent(new Event(t))},o=t=>!(!t||"object"!=typeof t)&&(void 0!==t.jquery&&(t=t[0]),void 0!==t.nodeType),r=t=>o(t)?t.jquer
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, copyright=David Broadbent Photography], baseline, precision 8, 1600x600, components 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):206885
                                                                                                                                                                                                  Entropy (8bit):7.975741810733743
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6144:TGAJyERkyc26Or4gbikrS/Un9ShpUQN4ilh4:BwER5jgkOU92dN4+u
                                                                                                                                                                                                  MD5:CA1E3B4DED270FE5E7620CF02EC72BA4
                                                                                                                                                                                                  SHA1:071C0A89DC9C5771CD0AC20FCC4FEFE6C45DE5B8
                                                                                                                                                                                                  SHA-256:A453CE714A20433F02FD07CC76738F416FEF8CE6E2B53E3C30F6415D7FE2B9C8
                                                                                                                                                                                                  SHA-512:87CE581CB937955CE4F4BC1C76A2F0257CEB566530F5AB9FB94DD83CECBDA296EBCC9F974AB171D08AD4716C394FF680221BE70B914B34F31C99C58516894ED1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/images/new/autumn_slider1.jpg
                                                                                                                                                                                                  Preview:.....@Exif..II*.......................David Broadbent Photography.......Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpRights:Marked="True" xmpMM:OriginalDocumentID="9B6F53912459C5F9B2B27BCA1ABCEF96" xmpMM:DocumentID="xmp.did:C974B8C810A111EB87FB9EA07700F506" xmpMM:InstanceID="xmp.iid:C974B8C710A111EB87FB9EA07700F506" xmp:CreatorTool="Adobe Photoshop Lightroom 6.6.1 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:15ca509d-46f8-0245-91b9-6fe3099d3fd9" stRef:documentID="xmp.did:
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 300x287, components 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):63961
                                                                                                                                                                                                  Entropy (8bit):7.979497301838196
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:f3mv4/v4UktzeZN+PBvVzz0AihwnuRuOOj2KNTk:ugHatzeZkpdpihwnuRuOOj2ak
                                                                                                                                                                                                  MD5:8D347874DC234DFDEFEFD48E66240592
                                                                                                                                                                                                  SHA1:719019B0904695FCF2024B281CA3E2AC085AFB09
                                                                                                                                                                                                  SHA-256:983C24A6DEB4A1A2A400A701911E8C955524D818911C781D77BDDE798C897821
                                                                                                                                                                                                  SHA-512:6CE50B4D366A2D996AE7F260EB72FE7FC279F86E859A25D0064633729B40B8D6C8CCABCB0D1B04CF88140F1A40314388697B371B49AA14CAD0D04F821528316F
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......P.....phttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:018011740720681192B080858DB7A225" xmpMM:DocumentID="xmp.did:7724D2F5E76311E8955DF07042E02F30" xmpMM:InstanceID="xmp.iid:7724D2F4E76311E8955DF07042E02F30" xmp:CreatorTool="Adobe InDesign CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="uuid:8d9ed68f-de93-1e4e-aba2-4fceeca0350b" stRef:documentID="xmp.id:FD7F117407206811822A81A813E10DCA"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d............................................................
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:PNG image data, 183 x 54, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):8479
                                                                                                                                                                                                  Entropy (8bit):7.920695562244655
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:hknPCrr+Jz0/CQvAPgrRmqdB5tqvb6K82yyRH4J7DgZsiM9gIpmmZ:6nPC/eDPEYqd/tqv18GjMCqZ
                                                                                                                                                                                                  MD5:3BD8C6292A28F0B778DF5C49873AA775
                                                                                                                                                                                                  SHA1:148E96175DCC6E41813618DF7553E8568391EA7F
                                                                                                                                                                                                  SHA-256:8FAC00A03C93CFCA60716C5F0A049AB34E5C32CC5D2BABB7E898D270D699DBDE
                                                                                                                                                                                                  SHA-512:0C14D84B6182582029C2E47006A6C3EC106FCDA97009C043AC08C29E8A9C720928DDBDB436B93A936AC54291614F0548630E7588EDDD328F33BEED258D621E8D
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:.PNG........IHDR.......6.............tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.dee3a7703, 2022/08/18-16:50:30 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="uuid:5D20892493BFDB11914A8590D31508C8" xmpMM:DocumentID="xmp.did:85A9879583AA11EE9171CFC3D3E92E2D" xmpMM:InstanceID="xmp.iid:85A9879483AA11EE9171CFC3D3E92E2D" xmp:CreatorTool="Adobe Illustrator CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="uuid:504e5b5f-196b-2745-b28b-e986cef2b281" stRef:documentID="xmp.did:0180117407206811822ACBE0A3F0C9E5"/> <dc:title> <rdf:Alt> <rdf:li xml:lang="x-default">puzzlewood logo
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x900, components 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):117783
                                                                                                                                                                                                  Entropy (8bit):7.973577185175199
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:FosiAiZXS+TPHBiaUR6DJRT8jqVWCSzvjvivbCLCp0/:F69ZCMT5z8j3r6vb30/
                                                                                                                                                                                                  MD5:5300A9F5F8978C0A1CDDBF0879F983B2
                                                                                                                                                                                                  SHA1:0130440DC589D7BDB2CE1599E21C504FFB3A1A0A
                                                                                                                                                                                                  SHA-256:A32AF1BCD025421542A92AAC141B4406588CD325B03ED2D0CE9C9D7A346E5BA2
                                                                                                                                                                                                  SHA-512:E3CE00ACF19877B348D7473A61B158448E85A1B8A11A744AC466B756241F0B96CA313424BB06BAB90FF299B4E145B2DE5997DB387F1C4AE642A37AF91B7D785A
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/images/new/filming_huntsmans2.jpg
                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......(.....jhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="0FA4966388D24F7EEC75509C9D7DE50D" xmpMM:DocumentID="xmp.did:EF79A4714FE711EAB3C1D661B10660BE" xmpMM:InstanceID="xmp.iid:EF79A4704FE711EAB3C1D661B10660BE" xmp:CreatorTool="Photos 4.0"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:324d2134-09c2-4bb0-a2f2-b422305e3856" stRef:documentID="adobe:docid:photoshop:bd856d5c-5f47-d84b-8248-d062b1d502ed"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...HPhotoshop 3.0.8BIM..........Z...%G........8BIM.%............x/4b4.Xw....
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 40x40, components 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):2782
                                                                                                                                                                                                  Entropy (8bit):7.4967928740528
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:yMYLvnLGptJ3lZie1A+wzju7eFWwryOSPhdfyraLnlY7mT3xQiUs47JjlukL:3YzwJZPw/gxTyMnmyxJ45NL
                                                                                                                                                                                                  MD5:1EF1F768863B6F99BAEA7837F753C29C
                                                                                                                                                                                                  SHA1:32B5A285FB600607DE250FC3CB89E48E9C253511
                                                                                                                                                                                                  SHA-256:2F8551F5BA46471A66C068B89E36E0644EF69BD0506358952EE4FB32FDE06333
                                                                                                                                                                                                  SHA-512:50AD1135C27D37553E6A5DEED746F3F955447EC16348705B57A224E7215ACCF3267EC989342DEB3319F97509B40F30C3552CDFC44F199E59DAC4E84086DEAD65
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/images/new/linkedin.jpg
                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:cb9db868-15d9-cd42-b700-c623825ad439" xmpMM:DocumentID="xmp.did:DFE86010464111E9B34EE7873B8C9BC3" xmpMM:InstanceID="xmp.iid:DFE8600F464111E9B34EE7873B8C9BC3" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:28079c6e-095f-9f49-ab77-093e912c8b05" stRef:documentID="xmp.did:cb9db868-15d9-cd42-b700-c623825ad439"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):144
                                                                                                                                                                                                  Entropy (8bit):4.801036419585946
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:QgK1RACHrmLRpUaPXIRznXIlwNHGK1fBAXHM9ZEBAXHMhMe:Qg+RwlphPXI1nGKGEqkyMe
                                                                                                                                                                                                  MD5:1CF43DEA515211D749846B740F8AD105
                                                                                                                                                                                                  SHA1:1D4D15015BE5CFD6F9BA486B32469F2E15CB0566
                                                                                                                                                                                                  SHA-256:F2D3F29F2933CBFCD97D2E63D9AC567613BB88FC168DE3B8FA796D9DEA27EC7D
                                                                                                                                                                                                  SHA-512:3F32426C7F44A67BE9E8E659BE416BAA9066587620C79B1A818D13DF07E0B1A021AC170E1DE0DB5A9E840812EA32BF034B70940679477B4B1371B9D92AB1C210
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/components/com_sppagebuilder/assets/js/common.js
                                                                                                                                                                                                  Preview:window.addEventListener("DOMContentLoaded",(()=>{const d=document.body.classList;d.contains("com-sppagebuilder")||d.add("com-sppagebuilder")}));
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):27509
                                                                                                                                                                                                  Entropy (8bit):5.144594929546985
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:qFLEq2v3AkyJFtBgevyRcFzCu0+xbFZhbR5xbFZL0osvWBzRsSGB2ycwid3Fpn+z:SgagcFtBdsjGZ+/Ty4FkE
                                                                                                                                                                                                  MD5:54CD2A58E632DEBFAE26703D92BB4448
                                                                                                                                                                                                  SHA1:5253FBAB82A310AE79613C7C9002274BD68ECF94
                                                                                                                                                                                                  SHA-256:95EF2FED8A0AF5AD9226D210E723E20C5CAF3E67A98980C39FBA50E9D9AD11F7
                                                                                                                                                                                                  SHA-512:358E58197C3B63437BA50776FA1C1A8C03795DAFD04F89B30F8774D357534892813CDD13CFD4EFD27F6905036F633B7DDBD45EED3AD3B409D20FDBAFF46CDB5D
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/templates/shaper_floox/css/legacy.css
                                                                                                                                                                                                  Preview:.clearfix {. *zoom: 1;.}..clearfix:before,..clearfix:after {. display: table;. content: "";. line-height: 0;.}..clearfix:after {. clear: both;.}..hide-text {. font: 0/0 a;. color: transparent;. text-shadow: none;. background-color: transparent;. border: 0;.}..input-block-level {. display: block;. width: 100%;. min-height: 30px;. -webkit-box-sizing: border-box;. -moz-box-sizing: border-box;. box-sizing: border-box;.}..row-fluid {. *zoom: 1;.}..row-fluid:before,..row-fluid:after {. display: table;. content: "";. line-height: 0;.}..row-fluid:after {. clear: both;.}..row-fluid [class*="span"] {. display: block;. width: 100%;. min-height: 30px;. -webkit-box-sizing: border-box;. -moz-box-sizing: border-box;. box-sizing: border-box;. float: left;. margin-left: 2.1276595744681%;. *margin-left: 2.0744680851064%;.}..row-fluid [class*="span"]:first-child {. margin-left: 0;.}..row-fluid .controls-row [class*="span"] + [class*="span"] {. margin-left: 2.1276595744681%
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x350, components 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):15877
                                                                                                                                                                                                  Entropy (8bit):7.893660007550733
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:3WYKcu98v8Sc/n0m5OmfvdhYUj1hkoFVIt46wFEQ:mYKcGsg0K7HdhJ7kKVIt4jn
                                                                                                                                                                                                  MD5:BDF49787AEC060C337892A41E2C6F721
                                                                                                                                                                                                  SHA1:AEFADEA463920DB40EA3BAB16ABF6AE01797CAC2
                                                                                                                                                                                                  SHA-256:E7EA3E60B5F578AAAAA0FF62EB909A79D47E99FAAA1EEDAF415DA5226AA529D8
                                                                                                                                                                                                  SHA-512:105719BA5482CB9CE94AF0BE687108DB6434B67AE0B14587FC2D93514DF0803D540D102CB41CD71C4874E6A2749703403F9B6A24D55C726C0CF62ABBBA1DF110
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......(.....'http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:896BA1F6E56011EEA5CFECAFCEBB7F50" xmpMM:InstanceID="xmp.iid:896BA1F5E56011EEA5CFECAFCEBB7F50" xmp:CreatorTool="Adobe Photoshop 2024 Windows"> <xmpMM:DerivedFrom stRef:instanceID="uuid:faf5bdd5-ba3d-11da-ad31-d33d75182f1b" stRef:documentID="A92F6B574CEC6F57987A4103A9C1A575"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...HPhotoshop 3.0.8BIM..........Z...%G........8BIM.%............x/4b4.Xw.....Adobe.d.....................................................$$''$$
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):48236
                                                                                                                                                                                                  Entropy (8bit):7.994912604882335
                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                  SSDEEP:768:uj6JxavgLx5rjTH3CdZ3y11o4uMb2IVEhiB6z6GAAHJApICtBgso6HaOjTXHRWK:ujoa4LxZPCdm3B2IVEhiB62apApISxos
                                                                                                                                                                                                  MD5:015C126A3520C9A8F6A27979D0266E96
                                                                                                                                                                                                  SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                                                                                                                                                                  SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                                                                                                                                                                  SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                                                                                                                                                  Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65306)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):163827
                                                                                                                                                                                                  Entropy (8bit):5.05768585823769
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:4t04T8if0W8DsEBpy0cuJBf2rIWE5e0VUpz600I4fT:4t04/0VUpz600I4fT
                                                                                                                                                                                                  MD5:4FBDE7BDE74198D22A6CA959DE898D77
                                                                                                                                                                                                  SHA1:3926A5F4E4A6AF9118CCE798AF69B912A987ED66
                                                                                                                                                                                                  SHA-256:EB196C213110DE8211F81FD00B629578AC511D6451E0A5901976AE61262788CD
                                                                                                                                                                                                  SHA-512:49CA5289AB8F45BBB6CC6B376F9E8A3F29BD70A38C96DDA50FE16E76C2D6F0493C8A2DAFCCB31A209B7E8AB1F5E34C65FC453B8AFB03E374B346BE7ED89600CF
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/templates/shaper_floox/css/bootstrap.min.css
                                                                                                                                                                                                  Preview:@charset "UTF-8";/*!. * Bootstrap v5.1.3 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors. * Copyright 2011-2021 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;--bs-secondary-rgb:108,117,125;--bs-success-rgb:25,135,84;--bs-info-rgb:13,202,240;--bs-warning-rgb:255,193,7;--bs-danger-rgb:220,53
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):323
                                                                                                                                                                                                  Entropy (8bit):4.77676272553825
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6:hxuJLzV6IWYvttH/3tt6hV3tthgu3ttlKvN3ttnG83dx434Qb:hYXF1/9uV9X9avN9ltx4IQb
                                                                                                                                                                                                  MD5:656C0046C9A232111AE702C474DEFE16
                                                                                                                                                                                                  SHA1:C92EC88781887641BD03BA8953961D34ABAADD56
                                                                                                                                                                                                  SHA-256:1534BF931085DB5D4B0840EB692B4B95829290D2155BD1C38ABAD125392C8628
                                                                                                                                                                                                  SHA-512:70B06AA9F4BE59381D1D04703D9291E3CA2E56D7EC5813BCC494D708DAF118ED6F46704F96F730DED179F475929717402FBDF0EC44C7216E4240B952152731BA
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.acint.net/mc/?dp=10
                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html>.<head lang="en">. <meta charset="UTF-8">. <meta name="ROBOTS" content="NOINDEX"/>. <meta name="ROBOTS" content="NOFOLLOW"/>. <meta name="ROBOTS" content="NOARCHIVE"/>. <meta name="ROBOTS" content="NOSNIPPET"/>. <meta name="ROBOTS" content="NOODP "/>.</head>.<body>.</body>.</html>..
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, copyright=David Broadbent Photography], baseline, precision 8, 1600x600, components 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):140513
                                                                                                                                                                                                  Entropy (8bit):7.978524631408785
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:1EnsPd/gMOjWgpL7NWJdiMSRAtW1Qys6F0Js95yIBU4/L5:1EstZqWsvAiPgWQys6+JsvyIBL5
                                                                                                                                                                                                  MD5:902F229E5338211FC0259F0E3D787954
                                                                                                                                                                                                  SHA1:C376F02CBFEDFB45497121091366F7851D677CB0
                                                                                                                                                                                                  SHA-256:ADD474AB1B44E94209753061A460E71D20853A10E024295E9E6AC4226A476A18
                                                                                                                                                                                                  SHA-512:F33CD1E89A78556148BDB95387951C7513B0B3E45A14E42BB5FC6B1FA4B09D37E028986D2EC3DA234FB7107667B50B7294E57FDECBF43349AA08E2EEC53D561E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:.....@Exif..II*.......................David Broadbent Photography.......Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpRights:Marked="True" xmpMM:OriginalDocumentID="06DC5971758D4CFE825B164EFC9F5CCC" xmpMM:DocumentID="xmp.did:64C9E04610A311EB8304EB5AE2444944" xmpMM:InstanceID="xmp.iid:64C9E04510A311EB8304EB5AE2444944" xmp:CreatorTool="Adobe Photoshop Lightroom 6.6.1 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9360c92f-57a7-154e-a696-443330059b7c" stRef:documentID="xmp.did:
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x900, components 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):117783
                                                                                                                                                                                                  Entropy (8bit):7.973577185175199
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:FosiAiZXS+TPHBiaUR6DJRT8jqVWCSzvjvivbCLCp0/:F69ZCMT5z8j3r6vb30/
                                                                                                                                                                                                  MD5:5300A9F5F8978C0A1CDDBF0879F983B2
                                                                                                                                                                                                  SHA1:0130440DC589D7BDB2CE1599E21C504FFB3A1A0A
                                                                                                                                                                                                  SHA-256:A32AF1BCD025421542A92AAC141B4406588CD325B03ED2D0CE9C9D7A346E5BA2
                                                                                                                                                                                                  SHA-512:E3CE00ACF19877B348D7473A61B158448E85A1B8A11A744AC466B756241F0B96CA313424BB06BAB90FF299B4E145B2DE5997DB387F1C4AE642A37AF91B7D785A
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......(.....jhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="0FA4966388D24F7EEC75509C9D7DE50D" xmpMM:DocumentID="xmp.did:EF79A4714FE711EAB3C1D661B10660BE" xmpMM:InstanceID="xmp.iid:EF79A4704FE711EAB3C1D661B10660BE" xmp:CreatorTool="Photos 4.0"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:324d2134-09c2-4bb0-a2f2-b422305e3856" stRef:documentID="adobe:docid:photoshop:bd856d5c-5f47-d84b-8248-d062b1d502ed"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...HPhotoshop 3.0.8BIM..........Z...%G........8BIM.%............x/4b4.Xw....
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 225x70, components 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):18543
                                                                                                                                                                                                  Entropy (8bit):7.950391987181441
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:In7ZkQA575wTG3kDTwK5m0Lz8SBPMYO8l1rfvdbH9zQ1QSfPP:IVq325mapPh1flrpQvXP
                                                                                                                                                                                                  MD5:CF11B786C8224EE98E8E8DEFF35C1925
                                                                                                                                                                                                  SHA1:4F67528E09437BF7CF8A8B70A19FB9D08F98DE08
                                                                                                                                                                                                  SHA-256:5498FAF7BF93712B8096A52F3F866E1CE54AB18A7FED12186B494DE19D21A96E
                                                                                                                                                                                                  SHA-512:7CBF65C1A7005AAF754C66C0EF12A46E0BBA6BAA3C422D1DC3C6751A5FF29EE39EA351319567625D0CAD50EF29ECF1B0A2717F3CED44389D5F98BE28A0539911
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="uuid:5D20892493BFDB11914A8590D31508C8" xmpMM:DocumentID="xmp.did:010920CC482311E99833ABD395D3F614" xmpMM:InstanceID="xmp.iid:010920CB482311E99833ABD395D3F614" xmp:CreatorTool="Adobe Illustrator CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="uuid:504e5b5f-196b-2745-b28b-e986cef2b281" stRef:documentID="xmp.did:0180117407206811822ACBE0A3F0C9E5"/> <dc:title> <rdf:Alt> <rdf:li xml:lang="x-default">puzzlewood logo</rdf:li> </rdf:Alt> </
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, copyright=David Broadbent Photography], baseline, precision 8, 1600x600, components 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):140513
                                                                                                                                                                                                  Entropy (8bit):7.978524631408785
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:1EnsPd/gMOjWgpL7NWJdiMSRAtW1Qys6F0Js95yIBU4/L5:1EstZqWsvAiPgWQys6+JsvyIBL5
                                                                                                                                                                                                  MD5:902F229E5338211FC0259F0E3D787954
                                                                                                                                                                                                  SHA1:C376F02CBFEDFB45497121091366F7851D677CB0
                                                                                                                                                                                                  SHA-256:ADD474AB1B44E94209753061A460E71D20853A10E024295E9E6AC4226A476A18
                                                                                                                                                                                                  SHA-512:F33CD1E89A78556148BDB95387951C7513B0B3E45A14E42BB5FC6B1FA4B09D37E028986D2EC3DA234FB7107667B50B7294E57FDECBF43349AA08E2EEC53D561E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/images/new/autumn_slider3.jpg
                                                                                                                                                                                                  Preview:.....@Exif..II*.......................David Broadbent Photography.......Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpRights:Marked="True" xmpMM:OriginalDocumentID="06DC5971758D4CFE825B164EFC9F5CCC" xmpMM:DocumentID="xmp.did:64C9E04610A311EB8304EB5AE2444944" xmpMM:InstanceID="xmp.iid:64C9E04510A311EB8304EB5AE2444944" xmp:CreatorTool="Adobe Photoshop Lightroom 6.6.1 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9360c92f-57a7-154e-a696-443330059b7c" stRef:documentID="xmp.did:
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):325543
                                                                                                                                                                                                  Entropy (8bit):5.568799622337992
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6144:Z4Fq8OF1uiuO54gBB1xcQLmDGENaCmQdZK1o:SFyFgijqtf1
                                                                                                                                                                                                  MD5:9A616389A45289D0DA731CA8CEC0FBFA
                                                                                                                                                                                                  SHA1:F4D457A12446AE5CCE97A7DF822C6BC050941C28
                                                                                                                                                                                                  SHA-256:75A369895F6D8B3F0A87297F7D235E4E5E700A648A02CC3568465F59B4D8CD8E
                                                                                                                                                                                                  SHA-512:029A09A5E0A47CD85510F532E08A9C41FAE3A553E54CBAA224491B33330962D522CC961612D5A5021E9D12D0935961AC444761A1BD778F4DE749A676DA82DB36
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=G-V87DDN3V5K
                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":12,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":12,"vtp_includeConditions":["list","puzzlewood\\.net"],"tag_id":12},{"function":"__ogt_session_timeout","priority":12,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SE
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (26519)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):26701
                                                                                                                                                                                                  Entropy (8bit):4.829785000026929
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:bP6hT1bIl4w0QUmQ10PwKLaAu5CwWavpHo4O6wgLPbJVR8XD7mycP:Ohal4w0QK+PwK05eavpmgPPeXD7mycP
                                                                                                                                                                                                  MD5:2E4C3DA4EAE1C876A281D6CA5A7A5B4C
                                                                                                                                                                                                  SHA1:92AD084AAB53B7AA8C761CD66BDFB1F79B9CAED7
                                                                                                                                                                                                  SHA-256:CFFF9EA502195A7B96FE38DECA9188A59B758DEEECC2CD4E78AEA7D911E638C6
                                                                                                                                                                                                  SHA-512:F324F308649F47E3C25BF021C1776A4326750D04D9392B7F200331E806514B69E7579FB23D7B2107A3B30CB96926554C0DE13F45FD1397BDAE89938DD52A7EBF
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/components/com_sppagebuilder/assets/css/font-awesome-v4-shims.css?9b160b415b961aeb41b64305a23d2953
                                                                                                                                                                                                  Preview:/*!. * Font Awesome Free 5.15.1 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.fa.fa-glass:before{content:"\f000"}.fa.fa-meetup{font-family:"Font Awesome 5 Brands";font-weight:400}.fa.fa-star-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-star-o:before{content:"\f005"}.fa.fa-close:before,.fa.fa-remove:before{content:"\f00d"}.fa.fa-gear:before{content:"\f013"}.fa.fa-trash-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-trash-o:before{content:"\f2ed"}.fa.fa-file-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-file-o:before{content:"\f15b"}.fa.fa-clock-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-clock-o:before{content:"\f017"}.fa.fa-arrow-circle-o-down{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-arrow-circle-o-down:before{content:"\f358"}.fa.fa-arrow-circle-o-up{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-arro
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):2417
                                                                                                                                                                                                  Entropy (8bit):4.1073295280902355
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:WD0H409xPPupONhAB5AJT19tB5SWB2eQUJ1Xv1jfJu6FnaoTynq:5HV9Bup+A5AZ1jB5SWBvXdjfJ40ynq
                                                                                                                                                                                                  MD5:71DD67A51DE14015DD925EBD970AA374
                                                                                                                                                                                                  SHA1:BD91A39A335EE90D373C0E8172390C6D2BD3819A
                                                                                                                                                                                                  SHA-256:5BF349987B7F76D39BD013AC13F213AB54891D46D9692BF847142D5E885BDA98
                                                                                                                                                                                                  SHA-512:D03F2A28A4156273605E0E08C73BF4A2919521554F0894313677FA821818572A43CC1AF334A882B37C1CDA748811A9DAB30F616794F53DE1A93FF1CB0402E86D
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:(() => {. 'use strict';.. const processImageShapes = (currentDocument = document, isProcessOnLoad = false) => {. const wrapperElements = currentDocument?.querySelectorAll('.sppb-addon-image-shape');. . wrapperElements.forEach((wrapperElement) => {. const path = wrapperElement.querySelector('svg path');. const image = wrapperElement.querySelector('img');. . if (!image || !path) {. return;. }.. const updateSVGStyle = (image) => {. const dataScale = image.getAttribute('data-scale') || 1;. const translateX = image.width / 2;. const translateY = image.height / 2;. path.setAttribute('transform', 'translate(' + translateX + ',' + translateY + ') scale(' + dataScale + ')');. image.style.visibility = null;. }. . if (isProcessOnLoad) {. image.onload = () => {.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 40x40, components 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):2782
                                                                                                                                                                                                  Entropy (8bit):7.4967928740528
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:yMYLvnLGptJ3lZie1A+wzju7eFWwryOSPhdfyraLnlY7mT3xQiUs47JjlukL:3YzwJZPw/gxTyMnmyxJ45NL
                                                                                                                                                                                                  MD5:1EF1F768863B6F99BAEA7837F753C29C
                                                                                                                                                                                                  SHA1:32B5A285FB600607DE250FC3CB89E48E9C253511
                                                                                                                                                                                                  SHA-256:2F8551F5BA46471A66C068B89E36E0644EF69BD0506358952EE4FB32FDE06333
                                                                                                                                                                                                  SHA-512:50AD1135C27D37553E6A5DEED746F3F955447EC16348705B57A224E7215ACCF3267EC989342DEB3319F97509B40F30C3552CDFC44F199E59DAC4E84086DEAD65
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:cb9db868-15d9-cd42-b700-c623825ad439" xmpMM:DocumentID="xmp.did:DFE86010464111E9B34EE7873B8C9BC3" xmpMM:InstanceID="xmp.iid:DFE8600F464111E9B34EE7873B8C9BC3" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:28079c6e-095f-9f49-ab77-093e912c8b05" stRef:documentID="xmp.did:cb9db868-15d9-cd42-b700-c623825ad439"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):69978
                                                                                                                                                                                                  Entropy (8bit):5.364990117993356
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:+NOQ/5tqaZBq99CnbpgOFuGtFjZoq997nO23Oex/tkQZXq99Qn1r6ODoct3JZmq0:0v/BzfrVfvPpwc8UUMK
                                                                                                                                                                                                  MD5:E0E57F14B7C1DBDDD5AD278D0B1CAEBB
                                                                                                                                                                                                  SHA1:CBC83166BE6D1535D2191CF72CF36C8CC72920A0
                                                                                                                                                                                                  SHA-256:0DCF73B3AE74451091DF71905883CC4E32D18AB16C3B36D552FC79BDDEC1BE1C
                                                                                                                                                                                                  SHA-512:C295E7D5B433BE78741EA5B8CB605EDBD3CEB79B89B0888CA9689005BF6A5F43E48F8818FFAB93426440398DBB34A297626D06F0F6820B7BF2EA3EB22CFA99FD
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:"https://fonts.googleapis.com/css?family=Open%20Sans:100,100italic,200,200italic,300,300italic,400,400italic,500,500italic,600,600italic,700,700italic,800,800italic,900,900italic&display=swap"
                                                                                                                                                                                                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, copyright=No use without express permission of the copyright owner. ], baseline, precision 8, 1600x600, components 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):308169
                                                                                                                                                                                                  Entropy (8bit):7.97223329865163
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6144:hjWtZ/laG+5jyHhc8h59p+yCgB4KOdyIY8Benw3n3zb40KNEjj5u+EhvHrp094+:oaGGeZWHgBpWC88WnD00KuovHl094+
                                                                                                                                                                                                  MD5:261B17473894DC520E063B0C55D0A82C
                                                                                                                                                                                                  SHA1:FFEB591A1734DBD983BC670BFE03E65FDA55E6A3
                                                                                                                                                                                                  SHA-256:C68AD79A99C024AC57F1732FFB4A3B7DE34ED264D14C16A3EC337E898510B606
                                                                                                                                                                                                  SHA-512:C6604D237AE51C5EDCA78BE5562B379CA163F838286275AC65984BDBF99723E1A8992A84CE1BBBE383106F08D2EF0C984D3869E3734CA5EEF3A9063B4205D5A1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:.....`Exif..II*...........;...........No use without express permission of the copyright owner. ........Ducky.......(......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:Iptc4xmpCore="http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/" xmpRights:Marked="True" xmpRights:WebStatement="www.davidbroadbent.com" xmpMM:OriginalDocumentID="xmp.did:0EF99BBECC51DE11AF3DC7E22D7FC8BB" xmpMM:DocumentID="xmp.did:0BC9DE3ED19F11EAADF0E235AE221297" xmpMM:InstanceID="xmp.ii
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x900, components 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):104282
                                                                                                                                                                                                  Entropy (8bit):7.976457040409048
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:HlvSo719ENxvB9cRmNwEvF6cDCZmxW3lrKzKgZiTONkwvct7IYgyPEcqLY6lbY:rK59WmazYxcdNOkwvgIY3PEcqUgbY
                                                                                                                                                                                                  MD5:DBDE8E01AD90B7EB5D19AE4647138E50
                                                                                                                                                                                                  SHA1:CE0F9E74D51BBEDA5D2C40B2D43BD548FF479EBF
                                                                                                                                                                                                  SHA-256:B0647563204BF879C8339158BEE0141637DFE5D29F3F176D943AEB53F22A5A81
                                                                                                                                                                                                  SHA-512:785098C4F7C9472D3D71FFF2F7B6D9572B57B7F9F1F2C549A4FC64ABE196CEECE132B59778E2FC6FF4CC3C4531DE4CBC68540C18C934084BE25AE8392D589F99
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/images/new/filming_star_wars4.jpg
                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......(......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="845FF11B64CBFC4A5ED69BB8179E3171" xmpMM:DocumentID="xmp.did:865923394FE711EAAE63C46EAA4EC6D5" xmpMM:InstanceID="xmp.iid:865923384FE711EAAE63C46EAA4EC6D5" xmp:CreatorTool="Adobe Photoshop CC 2018 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2c7919e2-9708-445c-b97c-5a4d9aecaabf" stRef:documentID="adobe:docid:photoshop:c6b5c255-778b-c54b-817c-7e117d44c353"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.........................................
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65299)
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):78080
                                                                                                                                                                                                  Entropy (8bit):5.1969244468702325
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:pppbTNR2t4NEdiK5J2w8gGzjJVPOW7tI+r9ixR2nwZ7:T36WJr9ixF
                                                                                                                                                                                                  MD5:DFD824922BDCD8AFDDD7A123029BBA09
                                                                                                                                                                                                  SHA1:093DF67442D6D55091D9278701071D241A3D02AD
                                                                                                                                                                                                  SHA-256:286FC75BE1E7B08B6E8F8C70B4B6F69BF77FCD9BEC929694D122B44ECBB4858D
                                                                                                                                                                                                  SHA-512:71ED1AE8AA3845EE9467B730D2AFFDD05F33E929E210D1F13C13BDE9DCED6BEEA3E7DC232CB21EFAA50F7BE917B7F1E328C78CE06208DE5DCE0A3308012965AD
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:/*!. * Bootstrap v5.1.3 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e()}(this,(function(){"use strict";const t="transitionend",e=t=>{let e=t.getAttribute("data-bs-target");if(!e||"#"===e){let i=t.getAttribute("href");if(!i||!i.includes("#")&&!i.startsWith("."))return null;i.includes("#")&&!i.startsWith("#")&&(i=`#${i.split("#")[1]}`),e=i&&"#"!==i?i.trim():null}return e},i=t=>{const i=e(t);return i&&document.querySelector(i)?i:null},n=t=>{const i=e(t);return i?document.querySelector(i):null},s=e=>{e.dispatchEvent(new Event(t))},o=t=>!(!t||"object"!=typeof t)&&(void 0!==t.jquery&&(t=t[0]),void 0!==t.nodeType),r=t=>o(t)?t.jquer
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (15462), with no line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):15462
                                                                                                                                                                                                  Entropy (8bit):5.2955906620777435
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:FkHVD1eViME/AzRdwH9aUfgQvoLWTK5baCib2:GDEiM+AkdaUfgQwL75baCib2
                                                                                                                                                                                                  MD5:54913EF8A148233A6B52071E43AE8E7E
                                                                                                                                                                                                  SHA1:97BE75448F280242DDAA113ADB295506F941BD00
                                                                                                                                                                                                  SHA-256:775C0345DAB7476A1BB1853CB3F6DECD933FC0F0A5C152CC6365F8798C0E9C54
                                                                                                                                                                                                  SHA-512:8CD69710F0CB48A520582844D0E9DECF15DE315B4A238C68C75B4C99ECC74B38F1CC7F5BBD9E17A56DDB1FC8C9FA4AF1EB83CEB20EA96DC00D1627C082AA0FD2
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:;(()=>{const m=()=>({session:Math.round(1e15*Math.random()),config:{script:!0,profileData:"",id:null,tags:[],extdataid:!1,idSessionDomain:!1,idSessionPage:!1,ids:{ga:"",gid:""},tagsRaw:[],awcattbl:!1,triggers:{noBounce:{enable:!1,timeout:15,param_call:{},callback:function(){}},catchRef:{enable:!1,referrer:""},trackMouse:{enable:!1,param_call:{},interval:3e3,stopRetryCount:100},init_call:{enable:!0,param_call:{},callback:function(){}},elapsed_seconds:{enable:!1,timeouts:[5,10,30,60,120,300],param_call:{},callback:function(){}},page_down_scroll:{enable:!1,margin_bottom:100,param_call:{},callback:function(){}},scroll_to:{enable:!1,param_call:{},markers:[],window_checkpoint_percent:50,callback:function(){}},scroll_percents:{enable:!1,percents:[25,50,60,70,90],param_call:{},callback:function(t){}},config:{enable:!1,el_id:"",el_class_name:"",callback:function(){}},gaid:{enable:!0,loaded:!1,callback:function(){}},push_to_server:{success:function(){},error:function(){}}}},params:{tags:[]},load
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1200x675, components 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):120316
                                                                                                                                                                                                  Entropy (8bit):7.978335288347524
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:F0C0rR4sIKh5C+YpJg3MZfdkIb7UrAlofCWPEsqSGck4TcVw0o4U:OC0rR4IbYpJKMZVkIb4rqyRq/4Tswzv
                                                                                                                                                                                                  MD5:8CB0AC83A29D3AD6687B5098D55D90FF
                                                                                                                                                                                                  SHA1:7DE5BAEE329BF57CE42252F7022B2911545DAB0F
                                                                                                                                                                                                  SHA-256:01C39E12D52C42C04F45C0D2B7E2D48E43B265B91EBACAE21897E6E46D254A39
                                                                                                                                                                                                  SHA-512:0883A58C753C918035E8E64659E60CDDE74606D479620046403E959854D488675750F09EA1C244905D41F02F6052E0C7C6751990716E9079A6501F0453C4665D
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......<.....rhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:36c50070-d052-e643-bdf2-0aeed5a2cfec" xmpMM:DocumentID="xmp.did:167C466E541D11EA92AB845B26BBB7BE" xmpMM:InstanceID="xmp.iid:167C466D541D11EA92AB845B26BBB7BE" xmp:CreatorTool="Adobe Photoshop 2020 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5319d050-1fb7-fb44-a50c-2cd89a8dc82a" stRef:documentID="41c3e1b6-ded3-15cc-0302-59cf0000008d"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..........................................................
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):538
                                                                                                                                                                                                  Entropy (8bit):5.020025114842483
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:k+dE5vlf2o4Epc+hwJ+mXJ+K/cFS9W5vlf2o4Epc+hwJ+mXJ+K/cF+ZLn:ktVjGYu9Zu3VjGYu9ZuAF
                                                                                                                                                                                                  MD5:0FF791B839150715E345ABCACC935B9C
                                                                                                                                                                                                  SHA1:A04BB7D3DA28AC546770737A00AF8B6DDDE8BDAC
                                                                                                                                                                                                  SHA-256:04671A647C13D75854D3687653273EC0B42522614E4BDA2A7B8E39AE753CBA8F
                                                                                                                                                                                                  SHA-512:EF7C03C3D5FA07D4D247CED956A60CC4BFFD559EB88ACCD12768FB4885CC0A755F76B92986D3B1501840EAB631DB87E5B0AE2B836581F4DED45CE910D2B990A8
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://booking.bookinghound.com/opmedia/18344/tngbh.css?2141
                                                                                                                                                                                                  Preview:.tngbh-btn {..font-family: Tahoma;..font-size: 18px;..color: #FFFFFF;..border-style: solid;..border-width: 1px;..border-color: #339900;..border-radius: 5px;..-moz-border-radius: 5;..-webkit-border-radius: 5;..padding: 11px 22px 11px 22px;..background: #31963A;..}.....tngbh-btn:hover {..font-family: Tahoma;..font-size: 18px;..color: #FFFFFF;..border-style: solid;..border-width: 1px;..border-color: #339900;..border-radius: 5px;..-moz-border-radius: 5;..-webkit-border-radius: 5;..padding: 11px 22px 11px 22px;..background: undefined;..}
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (51263)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):51470
                                                                                                                                                                                                  Entropy (8bit):5.171534673354496
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:Mub+wmbRCgLAMtXa37eAdwj3dwjoQ7QvHhqQnAwOdB3ArvnXN/XXnMDgV:7+hsM0dwj3dwjoBIdB30Xf
                                                                                                                                                                                                  MD5:8B2317298A7FE01219A4DB99819B9804
                                                                                                                                                                                                  SHA1:C6B44C42FDDC7ECA34F5D73509C1599B1CFB5478
                                                                                                                                                                                                  SHA-256:3C22DA76600DD2AAA1298253F987537E5BA12F34EFEB3813E8BD6A0EAFC2BFA5
                                                                                                                                                                                                  SHA-512:A89D36AACA221949E8813F1E62F1F0988E7290FB809836B29A110C933E9A805DE2064C0D3C5495CCAD7138D166E16C376B03A8CB8194CE735E3A9915333DD02A
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/components/com_sppagebuilder/assets/js/js_slider.js
                                                                                                                                                                                                  Preview:/**. * @package SP Page Builder. * @author JoomShaper http://www.joomshaper.com. * @copyright Copyright (c) 2010 - 2023 JoomShaper. * @license http://www.gnu.org/licenses/gpl-2.0.html GNU/GPLv2 or later. */."use strict";function _typeof(t){return _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},_typeof(t)}window.onYouTubeIframeAPIReadyTemp=[],[Element.prototype,Document.prototype,DocumentFragment.prototype].forEach((function(t){t.hasOwnProperty("append")||Object.defineProperty(t,"append",{configurable:!0,enumerable:!0,writable:!0,value:function(){var t=Array.prototype.slice.call(arguments),i=document.createDocumentFragment();t.forEach((function(t){var e=t instanceof Node;i.appendChild(e?t:document.createTextNode(String(t)))})),this.appendChild(i)}})})),"function"!=typeof Object.assign&&Object.defineProperty(Object,"assign",{val
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):5739
                                                                                                                                                                                                  Entropy (8bit):4.612643263098015
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:ckRWe+8fq0MEOKr8ayv2fkD3C1eyalCDkDPC9aA7NSr8VdWnEqcqS9dL4Olq9lbL:9AetjMEOi8ayv2fkD3C1eyalCDkDPC90
                                                                                                                                                                                                  MD5:112DBBA9ABDE250C3CB1DB46757C9E50
                                                                                                                                                                                                  SHA1:58EC8F6B9DF6FD3712677528A954C21CDECB9707
                                                                                                                                                                                                  SHA-256:D4A6A006E6FB1B81BE2D15CE5F82771B6C2D68AE06141348E5CDE8EDB0C00BED
                                                                                                                                                                                                  SHA-512:B1825364BD7ED0C91AC5200C1C85D8D9132630D6231BE9CB10090FBF22A305B5568DA13105DEC98626DBCC0061095A0C84862971EDA670A04808701D97C26F39
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/templates/shaper_floox/js/jquery.sticky.js
                                                                                                                                                                                                  Preview:// Sticky Plugin v1.0.0 for jQuery.// =============.// Author: Anthony Garand.// Improvements by German M. Bravo (Kronuz) and Ruud Kamphuis (ruudk).// Improvements by Leonardo C. Daronco (daronco).// Created: 2/14/2011.// Date: 2/12/2012.// Website: http://labs.anthonygarand.com/sticky.// Description: Makes an element on the page stick on the screen as you scroll.// It will only set the 'top' and 'position' of your element, you.// might need to adjust the width in some cases...(function($) {. var defaults = {. topSpacing: 0,. bottomSpacing: 0,. className: 'is-sticky',. wrapperClassName: 'sticky-wrapper',. center: false,. getWidthFrom: '',. responsiveWidth: false. },. $window = $(window),. $document = $(document),. sticked = [],. windowHeight = $window.height(),. scroller = function() {. var scrollTop = $window.scrollTop(),. documentHeight = $document.height(),. dwh = documentHeight - windowHeight,.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (26519)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):26701
                                                                                                                                                                                                  Entropy (8bit):4.829785000026929
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:bP6hT1bIl4w0QUmQ10PwKLaAu5CwWavpHo4O6wgLPbJVR8XD7mycP:Ohal4w0QK+PwK05eavpmgPPeXD7mycP
                                                                                                                                                                                                  MD5:2E4C3DA4EAE1C876A281D6CA5A7A5B4C
                                                                                                                                                                                                  SHA1:92AD084AAB53B7AA8C761CD66BDFB1F79B9CAED7
                                                                                                                                                                                                  SHA-256:CFFF9EA502195A7B96FE38DECA9188A59B758DEEECC2CD4E78AEA7D911E638C6
                                                                                                                                                                                                  SHA-512:F324F308649F47E3C25BF021C1776A4326750D04D9392B7F200331E806514B69E7579FB23D7B2107A3B30CB96926554C0DE13F45FD1397BDAE89938DD52A7EBF
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/templates/shaper_floox/css/font-awesome-v4-shims.min.css
                                                                                                                                                                                                  Preview:/*!. * Font Awesome Free 5.15.1 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.fa.fa-glass:before{content:"\f000"}.fa.fa-meetup{font-family:"Font Awesome 5 Brands";font-weight:400}.fa.fa-star-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-star-o:before{content:"\f005"}.fa.fa-close:before,.fa.fa-remove:before{content:"\f00d"}.fa.fa-gear:before{content:"\f013"}.fa.fa-trash-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-trash-o:before{content:"\f2ed"}.fa.fa-file-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-file-o:before{content:"\f15b"}.fa.fa-clock-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-clock-o:before{content:"\f017"}.fa.fa-arrow-circle-o-down{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-arrow-circle-o-down:before{content:"\f358"}.fa.fa-arrow-circle-o-up{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-arro
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 76764, version 331.-31261
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):76764
                                                                                                                                                                                                  Entropy (8bit):7.996848906523996
                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                  SSDEEP:1536:UOsj0gqVLsxxVegJ1MvhvVpBJoY+q6G9NjFvzOCvXHYVSGhZJZ6xxsBV:UOsj3sVgmoYp6uRvzHYYsZJ+uf
                                                                                                                                                                                                  MD5:F7307680C7FE85959F3ECF122493EA7D
                                                                                                                                                                                                  SHA1:FCE0DA592A3E536D6D5DF5B50CB513398D8C5161
                                                                                                                                                                                                  SHA-256:43C072C16C9EE6D67ACDFA6C6D6685FF1E74EB4237B7CC3C1348AB1C108B26AF
                                                                                                                                                                                                  SHA-512:D115A6F0DF1F766FC83A77ADEFF79DA5B0A463C01C13532CF48F29ED53A0C4EF1D87DB38B8E492FBC3F97A0D192A9A6F636B837E65FCBEAC03BB6F36336CA69E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/templates/shaper_floox/fonts/fa-brands-400.woff2
                                                                                                                                                                                                  Preview:wOF2......+...........+..K......................?FFTM....`..r.....d....6.$..0..... .....k[.qEa..*v...m.pG......"..9z...8...>....5.B.v....1..........6....G_RA...P.8.a.2r.g....X.u.d..4;.LN..<.. GV..q"."."..........t..!._..!...4...=j.=b?q.lhg.u...I.E...[d8.KY.h......7N.../.?Y...9........l...A..L.$C.%..D.:dJ...ZZgiv7..nLrA...o.k[.E..2S.l..Vp...g..3=...y.e._....% ........k.....w:...P..h......OoH.#&......D...!....s..}......aB...4..(.q....I..z.F(....^;.$.C..L...../.N...G./....O..wQScM..K.fP.....FP..s...`..ZX. ...%.Hj.....X.!V....Q..}..o...b[N4.;`".o.\^.S........D5IM.Bk.}...v...........v.9......j..... %.C'.C;.0...C......*X5k.WDnM...H.AB@Q..1...+...+]f.vJ......p..b..r.:m..b..o)..\.'Mn.dQ-9N2h.3. .X....=....A...4......g...pZ.6W#.7.|...93...u.B^,'.!..Z..P......1...rZu....d.8..+.T.d..h...w.....9..p.Gd...0igw'l.V..].*!.V..A..UDB.IH.lI... ..-.....o.v...cgl..!b...8.;.=~..h@.-.....4a.....G...`...........~..8..L..4I.1.4N|....=\..t}`..X"0|..P......9.EF......
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (19802), with no line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):19802
                                                                                                                                                                                                  Entropy (8bit):5.21863639193455
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:sne5yGafGZwprGryKfxNQUDIg7jmhILuWFRv0eVdHPyZ7fxS0QoyZ+2mRwjO0dpJ:sGaf6wZKLzdLueRv0zZ7fxSlcRA5dQfY
                                                                                                                                                                                                  MD5:F2BC0804920974CDB94FECA2936B668C
                                                                                                                                                                                                  SHA1:253B288316EE7BB62B0BC755D7834B14B265F18C
                                                                                                                                                                                                  SHA-256:AF4C6683814AA527CAF53BDE3D021E6AAFE00833B45F2DEAD043C87ED7864674
                                                                                                                                                                                                  SHA-512:08ED1DF4DDE697A224F0FDE61B2EA3D56C792969D6CF29D06E244969984CDF614FF7D2919D3ECEFA134D1869EE564B718DE605539C67F4A7DBEDCD77DB09DB2B
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:!function(e){if(!e.hasInitialised){var t={escapeRegExp:function(e){return e.replace(/[\-\[\]\/\{\}\(\)\*\+\?\.\\\^\$\|]/g,"\\$&")},hasClass:function(e,t){var i=" ";return 1===e.nodeType&&(i+e.className+i).replace(/[\n\t]/g,i).indexOf(i+t+i)>=0},addClass:function(e,t){e.className+=" "+t},removeClass:function(e,t){var i=new RegExp("\\b"+this.escapeRegExp(t)+"\\b");e.className=e.className.replace(i,"")},interpolateString:function(e,t){var i=/{{([a-z][a-z0-9\-_]*)}}/gi;return e.replace(i,function(e){return t(arguments[1])||""})},getCookie:function(e){var t="; "+document.cookie,i=t.split("; "+e+"=");return 2!=i.length?void 0:i.pop().split(";").shift()},setCookie:function(e,t,i,n,o){var s=new Date;s.setDate(s.getDate()+(i||365));var r=[e+"="+t,"expires="+s.toUTCString(),"path="+(o||"/")];n&&r.push("domain="+n),document.cookie=r.join(";")},deepExtend:function(e,t){for(var i in t)t.hasOwnProperty(i)&&(i in e&&this.isPlainObject(e[i])&&this.isPlainObject(t[i])?this.deepExtend(e[i],t[i]):e[i]=t[
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, copyright=WARNING: Use of this copyright image is subject to the terms of use of BBC Pictures' Digital Picture Service (BBC Pictures) as ], baseline, precision 8, 400x546, components 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):48693
                                                                                                                                                                                                  Entropy (8bit):7.9588568514368365
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:DNYcbNYrNYIa+zqgk+1lRvS3YE9iO2+VXP35ZRulqus6lxNDi0qjnjrVE2ko4X18:6cSiIedEl03t9iVmXP35ZclqGlx40qjr
                                                                                                                                                                                                  MD5:C5D4198570211B3EC21B773E615FBA32
                                                                                                                                                                                                  SHA1:BB7ECB6AF87866C3EE79C76C3A540B48A95B23E4
                                                                                                                                                                                                  SHA-256:81C845BF60DA34484FFC3AB5F60E89F2129D3C575F9B8B4FA0AC11F78C0A0AFD
                                                                                                                                                                                                  SHA-512:E9792D295DA1646831028314001FA6AF8ABB70E93D1DC059911DB6D65594E3A34C7C870EE58D2BDC458007EC70AEDFCAE4855D9598F41A6B3A4C449E6FCFBDF2
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/images/new/filming_wizards.jpg
                                                                                                                                                                                                  Preview:......Exif..II*.......................WARNING: Use of this copyright image is subject to the terms of use of BBC Pictures' Digital Picture Service (BBC Pictures) as set out at www.bbcpictures.co.uk. In particular, this image may only be published by a registered User of BBC Pictures for editorial use for the purpose of publicising the relevant BBC programme, personnel or activity during the Publicity Period which ends three review weeks following the date of transmission and provided the BBC and the copyright holder in the caption are credited. For any other purpose whatsoever, including advertising and commercial, prior written approval from the copyright holder will be required........Ducky.......(....._http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1434), with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):1434
                                                                                                                                                                                                  Entropy (8bit):5.7650966390195455
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:2jkm94/zKPccAv+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtF17diAsLqoa:VKEctKo7LmvtUjPKtX7v1hiBLrwUnG
                                                                                                                                                                                                  MD5:428199CEE2F0EEB6B22877D19E9A5948
                                                                                                                                                                                                  SHA1:8904CC6022394076F644563F5AADCB999A23B9E5
                                                                                                                                                                                                  SHA-256:9BB78787D230094E7B59FD220AF0A87160630712D25307D3DBEF05FB554A261F
                                                                                                                                                                                                  SHA-512:F8BD0C179D0B811621E30F53C909A70E9E85AABCE6A37E948D427D2C10AEFDBD3D51D9E47D6212FAEA7DFFD4758E39E52D28821BB0A4B571BF1C375DA4A4509C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.google.com/recaptcha/api.js
                                                                                                                                                                                                  Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m)
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (617)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):559447
                                                                                                                                                                                                  Entropy (8bit):5.6838609237395215
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6144:APPp3i5djotqHRUANEU0p6VfJyrmaU2xUEV/ZQbZFPyIbAnPT0J7106znOyGVnTL:A5y5djoWNYYdJsgFPyIbCTI0y7ACVLC
                                                                                                                                                                                                  MD5:99210E7C2195DE81C0EEDF98787A69B3
                                                                                                                                                                                                  SHA1:7B26C66058385B60109AA6129C2161A399A6034D
                                                                                                                                                                                                  SHA-256:5F75BFBFBF0C7CAC2C87D6CA5DE0661AEDC188B0900B6CEF5EFBAEA134B53302
                                                                                                                                                                                                  SHA-512:C3198D7943B3311679D77BCFFEA75D7043801277BF03AC10CA20BBE424E9AE896C060C7E0EF4143E23C2A41E367917A258404FBA428099316705B7252AEA8A6B
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.gstatic.com/recaptcha/releases/aR-zv8WjtWx4lAw-tRCA-zca/recaptcha__en.js
                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var E=function(){return[function(K,v,L,Q,d,x,r,w,f){return(K-(((K&55)==((w=[2,6,"P"],(K&60)==K)&&(L=LO.get(),f=a[27](33,v,L)),K)&&c.call(this,v),(K|w[0])>=29)&&(K<<1&8)<w[1]&&(r=a[0](72,v,L),Q.I=d||0,Q.u=Q.I,Q[w[2]]=r.UA,Q.Z=r.buffer,Q.H=x!==void 0?Q.I+x:Q.Z.length),w[0])&16)<8&&(K-3&15)>=10&&(N[w[1]](63,"INPUT")||(C[w[0]](w[0],this.u,this.V(),"click",this.N),this.vL=null),this.xV=!1,V[20](12,"INPUT",this)),f},function(K,v,L,Q,d){return(K|((Q=[9,895,11],(K-6&7)>=3)&&K>>2<Q[2]&&CO.call(this,Q[1],14),.Q[0]))&2||(L="",L=h[5](37,v.Cr,"imageselect")?L+'Select each image that contains the object described in the text or
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:PNG image data, 400 x 250, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):252782
                                                                                                                                                                                                  Entropy (8bit):7.994408931911364
                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                  SSDEEP:6144:sg2pV4NjCPe26qrIdVRht2Xa/1QVMyQmYe4nSjOg:Ceue2SdVREa/OV9QjeASjOg
                                                                                                                                                                                                  MD5:26B66CD3B074CB87D4930CD67AEC862C
                                                                                                                                                                                                  SHA1:614D3791CE8359DA9D2D4196889A21C5BD2283E2
                                                                                                                                                                                                  SHA-256:2186C750D7D5DC87D8639564BC88F54DCCF71CA2D2FB380E91C521E0624D284E
                                                                                                                                                                                                  SHA-512:99F964D29FE5A877CA0D2340666AA65D52209719D1D80F5F63815733268CBBA36E6E636919717E84A8E3DE473294777FAE8DC5DAABA71FB4E6B5686DA97BB456
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:.PNG........IHDR................D....tEXtSoftware.Adobe ImageReadyq.e<...siTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:efecc319-cd08-3f43-b15c-d30a1814cf2e" xmpMM:DocumentID="xmp.did:3310FE464F3611EA9248DB329F94E748" xmpMM:InstanceID="xmp.iid:3310FE454F3611EA9248DB329F94E748" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:efecc319-cd08-3f43-b15c-d30a1814cf2e" stRef:documentID="xmp.did:efecc319-cd08-3f43-b15c-d30a1814cf2e"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.35....IDATx...ei~%v.}.......V;.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (31112), with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):31112
                                                                                                                                                                                                  Entropy (8bit):5.277785098816715
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:EMNY2uNr6tm67+DVRhNknL0WbhalBByPcf0:EMN/uNWo67+DLhNSafByks
                                                                                                                                                                                                  MD5:E81F962D48EDBCBEDC89EDFDB08D0B3C
                                                                                                                                                                                                  SHA1:324F1FFC62D43E229B192083B118B1AC4A5643C6
                                                                                                                                                                                                  SHA-256:D9453129C16B0215069D80E4B526C0546B259FAE8D615E1B3AA775A8D76BAC57
                                                                                                                                                                                                  SHA-512:19B26D4023694CE0A27DF13D67FE02315A7040FFC011707CB4B4B44E1F55F5CAB076DD04C97FF1252958A08AF67CB2260D4656FC8A2A2123F51DBB5397B064EE
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.acint.net/aci.js
                                                                                                                                                                                                  Preview:!function(t,e){if("object"==typeof exports&&"object"==typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{var n=e();for(var i in n)("object"==typeof exports?exports:t)[i]=n[i]}}(self,(()=>(()=>{"use strict";var t={};function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},e(t)}function n(t,n){for(var i=0;i<n.length;i++){var o=n[i];o.enumerable=o.enumerable||!1,o.configurable=!0,"value"in o&&(o.writable=!0),Object.defineProperty(t,(void 0,r=function(t,n){if("object"!==e(t)||null===t)return t;var i=t[Symbol.toPrimitive];if(void 0!==i){var o=i.call(t,"string");if("object"!==e(o))return o;throw new TypeError("@@toPrimitive must return a primitive value.")}return String(t)}(o.key),"symbol"===e(r)?r:String(r)),o)}var r}(t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defi
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):197006
                                                                                                                                                                                                  Entropy (8bit):5.5329441155746375
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:K+H1CEOFp7560nuoI1LirsiA0V9ujmxcQLLdo:K8OF1eO5XGjmxcQLxo
                                                                                                                                                                                                  MD5:0A76D43857DC0F740BF1876DB8746ACF
                                                                                                                                                                                                  SHA1:2F195A154E95B8D0EFB0FCD89C11DF27EBBF9493
                                                                                                                                                                                                  SHA-256:7709ED9C38A7E794D7B0576E90E2B518D39566D00CBF4FBD819DFC96EE6AE5FB
                                                                                                                                                                                                  SHA-512:7AF748754DCF9F664A77AD542B4EE05AB8678F9EE52E90D35478A80F89AA0FF56A97CD1E1E9640A299B42FDB550FE8EE0DC7CE46241025EAEAF4092377AC2A04
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementTarget","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):196982
                                                                                                                                                                                                  Entropy (8bit):5.532572910398365
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:K+H1CEOFp7n60nuoI1LirsiA0V9ujmxcQLLqo:K8OF1gO5XGjmxcQLWo
                                                                                                                                                                                                  MD5:61761C813013F90C1DDB8D461AA3853D
                                                                                                                                                                                                  SHA1:4CBBC9F1371C0F445F1A210FE80839AFD3D5CEA9
                                                                                                                                                                                                  SHA-256:3883C037F73B8CE79682422448CE0A7088B2EA0B51DC195DA496FBEFC6FAE49C
                                                                                                                                                                                                  SHA-512:67550B58F7A46416056980A2E88DBACECD45947D7B32A67B2CBA67194FF55AF0C8EDB33E9B796D153407E92A8AEA257F2C9E9EDF2BD403CF3AE7044248521DA7
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtm.js?id=GTM-TQBP385
                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementTarget","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x900, components 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):99397
                                                                                                                                                                                                  Entropy (8bit):7.974145563268281
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:APqUOPP+RfBRp5EtbsIaviP374tHtjuSZWfnU3mH4FyYhksFP:RkrEtbs9k72VqomH4FysnN
                                                                                                                                                                                                  MD5:9E4FB83075FD6382E18B425F72C8B349
                                                                                                                                                                                                  SHA1:EA663AB02FF4442E5A201D9D3CECA347F1178120
                                                                                                                                                                                                  SHA-256:5C1F3BC7B2A593BDDB859275DFC7DA8A147352EE879D18F170B4282CD08D80F6
                                                                                                                                                                                                  SHA-512:14246F874B6D7ED6C7AFAD479917880242B154EF99184DB1ACD54CC246E82D882F423FB6FCF4B5AE990E3D92CDD0013C0A41A295BE19280B3CDD038D72667E49
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/images/new/filming_jack_giant_slayer2.jpg
                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......(.....fhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="0EFBC0DD98FFEC2CA08D9D82789A6239" xmpMM:DocumentID="xmp.did:50A969844FE811EA9538828FEC1F1824" xmpMM:InstanceID="xmp.iid:50A969834FE811EA9538828FEC1F1824" xmp:CreatorTool="13.1.3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1d7039d2-f611-4ea3-b758-5ef21a756602" stRef:documentID="adobe:docid:photoshop:7c18657f-7f4e-7d44-8fe8-73121822a671"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...HPhotoshop 3.0.8BIM..........Z...%G........8BIM.%............x/4b4.Xw.....Ado
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):538
                                                                                                                                                                                                  Entropy (8bit):5.020025114842483
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:k+dE5vlf2o4Epc+hwJ+mXJ+K/cFS9W5vlf2o4Epc+hwJ+mXJ+K/cF+ZLn:ktVjGYu9Zu3VjGYu9ZuAF
                                                                                                                                                                                                  MD5:0FF791B839150715E345ABCACC935B9C
                                                                                                                                                                                                  SHA1:A04BB7D3DA28AC546770737A00AF8B6DDDE8BDAC
                                                                                                                                                                                                  SHA-256:04671A647C13D75854D3687653273EC0B42522614E4BDA2A7B8E39AE753CBA8F
                                                                                                                                                                                                  SHA-512:EF7C03C3D5FA07D4D247CED956A60CC4BFFD559EB88ACCD12768FB4885CC0A755F76B92986D3B1501840EAB631DB87E5B0AE2B836581F4DED45CE910D2B990A8
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://booking.bookinghound.com/opmedia/18344/tngbh.css?v22692?2141
                                                                                                                                                                                                  Preview:.tngbh-btn {..font-family: Tahoma;..font-size: 18px;..color: #FFFFFF;..border-style: solid;..border-width: 1px;..border-color: #339900;..border-radius: 5px;..-moz-border-radius: 5;..-webkit-border-radius: 5;..padding: 11px 22px 11px 22px;..background: #31963A;..}.....tngbh-btn:hover {..font-family: Tahoma;..font-size: 18px;..color: #FFFFFF;..border-style: solid;..border-width: 1px;..border-color: #339900;..border-radius: 5px;..-moz-border-radius: 5;..-webkit-border-radius: 5;..padding: 11px 22px 11px 22px;..background: undefined;..}
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):1660
                                                                                                                                                                                                  Entropy (8bit):4.301517070642596
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:A/S9VU5IDhYYmMqPLmumtrYW2DyZ/jTq9J:A2VUSDhYYmM5trYFw/jmD
                                                                                                                                                                                                  MD5:554640F465EB3ED903B543DAE0A1BCAC
                                                                                                                                                                                                  SHA1:E0E6E2C8939008217EB76A3B3282CA75F3DC401A
                                                                                                                                                                                                  SHA-256:99BF4AA403643A6D41C028E5DB29C79C17CBC815B3E10CD5C6B8F90567A03E52
                                                                                                                                                                                                  SHA-512:462198E2B69F72F1DC9743D0EA5EED7974A035F24600AA1C2DE0211D978FF0795370560CBF274CCC82C8AC97DC3706C753168D4B90B0B81AE84CC922C055CFF0
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.gstatic.com/images/branding/googlelogo/svg/googlelogo_clr_74x24px.svg
                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"/><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"/><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, copyright=WARNING: Use of this copyright image is subject to the terms of use of BBC Pictures' Digital Picture Service (BBC Pictures) as ], baseline, precision 8, 400x546, components 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):48693
                                                                                                                                                                                                  Entropy (8bit):7.9588568514368365
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:DNYcbNYrNYIa+zqgk+1lRvS3YE9iO2+VXP35ZRulqus6lxNDi0qjnjrVE2ko4X18:6cSiIedEl03t9iVmXP35ZclqGlx40qjr
                                                                                                                                                                                                  MD5:C5D4198570211B3EC21B773E615FBA32
                                                                                                                                                                                                  SHA1:BB7ECB6AF87866C3EE79C76C3A540B48A95B23E4
                                                                                                                                                                                                  SHA-256:81C845BF60DA34484FFC3AB5F60E89F2129D3C575F9B8B4FA0AC11F78C0A0AFD
                                                                                                                                                                                                  SHA-512:E9792D295DA1646831028314001FA6AF8ABB70E93D1DC059911DB6D65594E3A34C7C870EE58D2BDC458007EC70AEDFCAE4855D9598F41A6B3A4C449E6FCFBDF2
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:......Exif..II*.......................WARNING: Use of this copyright image is subject to the terms of use of BBC Pictures' Digital Picture Service (BBC Pictures) as set out at www.bbcpictures.co.uk. In particular, this image may only be published by a registered User of BBC Pictures for editorial use for the purpose of publicising the relevant BBC programme, personnel or activity during the Publicity Period which ends three review weeks following the date of transmission and provided the BBC and the copyright holder in the caption are credited. For any other purpose whatsoever, including advertising and commercial, prior written approval from the copyright holder will be required........Ducky.......(....._http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 50296, version 1.0
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):50296
                                                                                                                                                                                                  Entropy (8bit):7.996029729235154
                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                  SSDEEP:768:VkKvXN/LIhca+0gRDXK203kx+EFn5LzZeN/I3jHDCenVVNHcueXK5p3znAZBZdfE:VkKvyh107K2EW+E1eN/I372qjWBZdwe2
                                                                                                                                                                                                  MD5:B02AB8B0D683A0457568340DBA20309E
                                                                                                                                                                                                  SHA1:E18C3B8737970D37BE1BB85B0F588303A89E63BB
                                                                                                                                                                                                  SHA-256:0D8601A776B7DC777CD23BC42392D05A43DF0D6402328E8913B58811083B513D
                                                                                                                                                                                                  SHA-512:509792D83FE043CC84C560548A6AF42E43C7D94EEC0CE7B9C4B6C28FCA70C49EC77E65320D063A91209EEE7D363E03C7526CB2C2AA807766C5D213D3FC3174F3
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuU6F.woff2
                                                                                                                                                                                                  Preview:wOF2.......x......U(..............................B..z..n?HVAR.!.`?STAT. '...@+...8.../V.....h.....>.0....6.$..x. .....c...[.EqET..v..F.&.....r...(.]p..,..[p......d.S.}....'&.1..xo....U.. ...Q...CVU.X5}$..bK........l~...-1I..nu.Vb..ZJ.u..Z.Nk'.e..?.....&.........N...$...........:..]..x]T...n.L....`...!JT.3x-....xq]..EEH.S..q....7.t....t...J.].A.*y...h..].,..{i....P.Z.\.5....6}9....?......Z.e..e..Q...k....K..=....hn..n..1........5`.#.c...%..%.bRm.&.M......#......73.....q.....{...3.%.....Q"Q..b....nTy.....,.lG..b'....V=.....g..DNO#%.C6.K..Q]P.GfU...q.0..Brw.P-.|....s...0....Z..1..n@B.....k.w..O..'.D!....J....M..._.Y....X.0.s..H...5...2S..S......e.....0..X=...n....HG.1.#N[J........$h..PA.;.^.?{."...)W.twu.N...h:......9....Q.R.L..KO.&E...6ky":.b!*.2.(J..BR@LPDE.#.b..v..p...v....wU......Nw'.<...S;.....'y/..b3..].v{.].N\.^...n.O\.vk........ ........Vd8?.n..$h[Z.}.._w_..N.O.O\..ne..@Bl2.Q[W...;...Z?...<.T.X".@.*..AZ......\.*.%..h...[....3..4,[.3HK_..8.v...s.)v.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x900, components 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):114790
                                                                                                                                                                                                  Entropy (8bit):7.977572377338287
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:NKCGl7PBx5E9fh4T53reGLFqkYS77gLQaq:IC8e9CT536MFqk9I0aq
                                                                                                                                                                                                  MD5:F07B71D6C73FF704D6C8D773558CC6A8
                                                                                                                                                                                                  SHA1:58068D3EC44117083467516B43961F0C0A415163
                                                                                                                                                                                                  SHA-256:8994AFB5B171C737C2FB3C2538CCBAA608C4A4C1219A01D11757F72990CF2473
                                                                                                                                                                                                  SHA-512:63FDBAB2D0DB753D6D932486062965C2E2FC1307D2E84ECCD9D92F423792F9993A2A42087C3E748CE263E4F49AC1D23781B85F6298604126708722920A3283A4
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/images/new/filming_dr_who1.jpg
                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......(.....jhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="ABEBDA247FC21F1B9205528BE169533B" xmpMM:DocumentID="xmp.did:A801D57D4FE811EABC02FF0A4AB32B44" xmpMM:InstanceID="xmp.iid:A801D57C4FE811EABC02FF0A4AB32B44" xmp:CreatorTool="Photos 4.0"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c56c9fda-6751-4c1d-a855-88ea953bc1e6" stRef:documentID="adobe:docid:photoshop:5a3fefb7-1b4d-7c4a-8d0c-1edb65f87678"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...HPhotoshop 3.0.8BIM..........Z...%G........8BIM.%............x/4b4.Xw....
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (33622)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):79723
                                                                                                                                                                                                  Entropy (8bit):5.200977735821114
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:7V84EGAG1Se7KWv4dgOuyYO3JhJIHz8m2yfTUDAUFmwaLBqUUA8UusyyoTtHTcwI:7G4xhKduyYO5hJIHQm2gToAUvaLpUA8u
                                                                                                                                                                                                  MD5:303504DBB380289346490DB416E98305
                                                                                                                                                                                                  SHA1:9C3D7029B1E51F109B14D8E2069FC6A964DF1EE8
                                                                                                                                                                                                  SHA-256:8A4CCEE12C6780E95542A4B9B9334DF9842CA53F68F6FE3E998DD16E25DA0ED7
                                                                                                                                                                                                  SHA-512:CD2473A42868B4F77ED01383982DD298C19FBC31DE87DF5E063059C9A85D757AE67DA167519224E0A1D420686083746723F9EC4E3F20522CCA83F5BB2DBF2839
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/components/com_sppagebuilder/assets/js/sppagebuilder.js?9b160b415b961aeb41b64305a23d2953
                                                                                                                                                                                                  Preview:/**. * @package SP Page Builder. * @author JoomShaper http://www.joomshaper.com. * @copyright Copyright (c) 2010 - 2023 JoomShaper. * @license http://www.gnu.org/licenses/gpl-2.0.html GNU/GPLv2 or later. */.!function(t){"use strict";var e='[data-dismiss="sppb-alert"]',i=function(i){t(i).on("click",e,this.close)};i.VERSION="3.4.1",i.prototype.close=function(e){var i=t(this),n=i.attr("data-id"),a=i.attr("data-target");a||(a=(a=i.attr("href"))&&a.replace(/.*(?=#[^\s]*$)/,"")),a="#"===a?[]:a;var s=t(document).find(a);function o(){s.detach().trigger("closed.sppb.alert").remove(),"none"!==t(n).css("border-color")&&"none"!==t(n).css("border-style")&&t(n).css("border","none")}e&&e.preventDefault(),s.length||(s=i.hasClass("sppb-alert")?i:i.parent()),s.trigger(e=t.Event("close.sppb.alert")),e.isDefaultPrevented()||(s.removeClass("in"),t.support.transition&&s.hasClass("sppb-fade")?s.one("bsTransitionEnd",o).emulateTransitionEnd(150):o())};var n=t.fn.spbalert;t.fn.spbalert=function(e){return this.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6736)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):7662
                                                                                                                                                                                                  Entropy (8bit):5.348957191269353
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:d6RgsS1FvAD4qUyQZWKfH/rQVmDJJRznWy8X0Gb9DGYF5tF1hZ8ZaZs:d66sS1JAD4ok/rQVmDDRznWy8EGbFFT6
                                                                                                                                                                                                  MD5:7FB4F4EE5ADAF0A36FF6DD4C2466374B
                                                                                                                                                                                                  SHA1:37FFE4186289EBA9C5DF81BEA44080AFF77B9684
                                                                                                                                                                                                  SHA-256:9C0B2E2BDEFAAA94497515528C1B59B76D65533C4C7BB2C6896727D2511FA7A4
                                                                                                                                                                                                  SHA-512:C697858691F538BC8BE3CDE01DF46F5FEFD2A034E3C460B67B7DA1F79E077E1D97A9D73343959C49E3A6D2B8AF1E1DE828CE3FB10E934CBD45EC7EAC6352B5ED
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/media/system/js/core.min.js?37ffe4186289eba9c5df81bea44080aff77b9684
                                                                                                                                                                                                  Preview:(function(){"use strict";const u=new Set(["background","cite","href","itemtype","longdesc","poster","src","xlink:href"]),d=/^(?!javascript:)(?:[a-z0-9+.-]+:|[^&:/?#]*(?:[/?#]|$))/i,f=(t,e)=>{const o=t.nodeName.toLowerCase();return e.includes(o)?u.has(o)?!!d.test(t.nodeValue):!0:e.filter(r=>r instanceof RegExp).some(r=>r.test(o))};function p(t,e,o){if(!t.length)return t;if(o&&typeof o=="function")return o(t);const a=new window.DOMParser().parseFromString(t,"text/html"),l=[].concat(...a.body.querySelectorAll("*"));for(const n of l){const c=n.nodeName.toLowerCase();if(!Object.keys(e).includes(c)){n.remove();continue}const J=[].concat(...n.attributes),h=[].concat(e["*"]||[],e[c]||[]);for(const m of J)f(m,h)||n.removeAttribute(m.nodeName)}return a.body.innerHTML}/**. * @copyright (C) 2018 Open Source Matters, Inc. <https://www.joomla.org>. * @license GNU General Public License version 2 or later; see LICENSE.txt. */const i={"*":["class","dir","id","lang","role",/^aria-[\w-]*$/i,/^data-[
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 40x40, components 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):2797
                                                                                                                                                                                                  Entropy (8bit):7.4829009756247995
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:yMYLvnLDutJ3lZiOXWJA1EZ/kf2Mu9WYjgSnABUug:3YzuJAA1EmfqHn+Uug
                                                                                                                                                                                                  MD5:CBDC3F98E28DB5004775BFADAF551248
                                                                                                                                                                                                  SHA1:3CCB0735EDB230C626E687908A87D2A85B6AEB71
                                                                                                                                                                                                  SHA-256:9D2B84523FB61EA00F0630F3B4D5EFC27871A1D4838A041E2DD76E1128F5E48A
                                                                                                                                                                                                  SHA-512:8FB8B2EDC953CA4ECADF258A4F18DF2AD157DB8DAC049CB614449B81A1E0DA4ABEE5754EFC2AA66BDAF1C9F3CC45DD621DAB32FBD91A8F3890DF4ED8548F4332
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:cb9db868-15d9-cd42-b700-c623825ad439" xmpMM:DocumentID="xmp.did:D083495F463E11E99C3ECC59EE08FC22" xmpMM:InstanceID="xmp.iid:D083495E463E11E99C3ECC59EE08FC22" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:28079c6e-095f-9f49-ab77-093e912c8b05" stRef:documentID="xmp.did:cb9db868-15d9-cd42-b700-c623825ad439"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:PNG image data, 400 x 250, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):252782
                                                                                                                                                                                                  Entropy (8bit):7.994408931911364
                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                  SSDEEP:6144:sg2pV4NjCPe26qrIdVRht2Xa/1QVMyQmYe4nSjOg:Ceue2SdVREa/OV9QjeASjOg
                                                                                                                                                                                                  MD5:26B66CD3B074CB87D4930CD67AEC862C
                                                                                                                                                                                                  SHA1:614D3791CE8359DA9D2D4196889A21C5BD2283E2
                                                                                                                                                                                                  SHA-256:2186C750D7D5DC87D8639564BC88F54DCCF71CA2D2FB380E91C521E0624D284E
                                                                                                                                                                                                  SHA-512:99F964D29FE5A877CA0D2340666AA65D52209719D1D80F5F63815733268CBBA36E6E636919717E84A8E3DE473294777FAE8DC5DAABA71FB4E6B5686DA97BB456
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/images/new/home_feature3.png
                                                                                                                                                                                                  Preview:.PNG........IHDR................D....tEXtSoftware.Adobe ImageReadyq.e<...siTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:efecc319-cd08-3f43-b15c-d30a1814cf2e" xmpMM:DocumentID="xmp.did:3310FE464F3611EA9248DB329F94E748" xmpMM:InstanceID="xmp.iid:3310FE454F3611EA9248DB329F94E748" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:efecc319-cd08-3f43-b15c-d30a1814cf2e" stRef:documentID="xmp.did:efecc319-cd08-3f43-b15c-d30a1814cf2e"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.35....IDATx...ei~%v.}.......V;.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):2748
                                                                                                                                                                                                  Entropy (8bit):5.075560500519373
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:mNfaijbLZ33qIyquFZyXOybd2CWZ+uBkGVI2q5NCH8/adrotlFEMhEF+5cF+5K+v:CVLZHqHL651GVIP5NCklfOFbFzNVgT/
                                                                                                                                                                                                  MD5:2F42C01A1D3353170EEF74338A83B85C
                                                                                                                                                                                                  SHA1:A07458C0ED667F73325330033BA3077709F6A2C8
                                                                                                                                                                                                  SHA-256:0DB1834873899F92B365E7800A4ABE19F5A40CB87CB566E7D93AA437FA08EAA1
                                                                                                                                                                                                  SHA-512:444811AF908D912F5C1CC1632FF47541C6D08C2B0E4BA2753A76CF8E2230D69D827E7D69232AFAB685B242AC76E7A69D00DAF000D81BC4A9C27F73C12E8E1C2E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/templates/shaper_floox/css/frontend-edit.css
                                                                                                                                                                                                  Preview:.layout-edit {. @import "bootstrap-legacy/variables";. @import "bootstrap-legacy/mixins";. @import "bootstrap-legacy/forms.less";. @import "bootstrap-legacy/wells.less";. @import "bootstrap-legacy/accordion.less";.}..layout-edit select.inputbox,..layout-edit select {. width: 250px;. max-width: 100%;.}..layout-edit .btn-toolbar {. margin-bottom: 20px;.}..layout-edit .tab-content {. padding-top: 20px;.}..layout-edit #editor-xtd-buttons,..layout-edit .toggle-editor {. margin-top: 20px;.}..layout-edit .btn-group input[type="radio"] {. display: none;.}.iframe,.svg {. max-width: 100%;.}.#sbox-content > iframe {. height: 100%;.}..alert.alert-message {. background-color: #dff0d8;. border-color: #d6e9c6;. color: #468847;.}..alert.alert-message h4 {. color: #468847;.}..manager.thumbnails {. list-style: none;. padding: 0;. margin: 0 0 0 -20px;.}..manager.thumbnails li {. text-align: center;. display: block;. float: left;. width: 80px;. height: 80px;. line-height: 18px;.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (20192)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):20321
                                                                                                                                                                                                  Entropy (8bit):5.2671777295783855
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:ee8oi7ilJSsfw8RdkRHaODp+A+n//jsP6Wa2wDMK2uHiigZB3q:e8WsdA+n/+hazF2uCic3q
                                                                                                                                                                                                  MD5:17EC440B10EE087D43A600153C076159
                                                                                                                                                                                                  SHA1:DDC7C7480B1637A4A48C6F2CE901DD3F5CE5447E
                                                                                                                                                                                                  SHA-256:1BBA99FF6F8F4C1D1B361530F016748082F0EF792F49A7BE716B4D769E036045
                                                                                                                                                                                                  SHA-512:FE026294D231AF8C3E062221EB36BCF0AE5E92D4B2D250CE39BB8BA6A90B4693F58B5FBC01F0D53EF63816E1E00B9B9126B5EDD9D1FD97DBE9E5184ED9671787
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/components/com_sppagebuilder/assets/js/jquery.magnific-popup.min.js
                                                                                                                                                                                                  Preview:/*! Magnific Popup - v1.1.0 - 2016-02-20.* http://dimsemenov.com/plugins/magnific-popup/.* Copyright (c) 2016 Dmitry Semenov; */.!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):e("object"==typeof exports?require("jquery"):window.jQuery||window.Zepto)}((function(e){var t,i,n,o,r,a,s="Close",l="BeforeClose",c="MarkupParse",d="Open",u="Change",p="mfp",f="."+p,m="mfp-ready",g="mfp-removing",v="mfp-prevent-close",h=function(){},y=!!window.jQuery,C=e(window),w=function(e,i){t.ev.on(p+e+f,i)},b=function(t,i,n,o){var r=document.createElement("div");return r.className="mfp-"+t,n&&(r.innerHTML=n),o?i&&i.appendChild(r):(r=e(r),i&&r.appendTo(i)),r},I=function(i,n){t.ev.triggerHandler(p+i,n),t.st.callbacks&&(i=i.charAt(0).toLowerCase()+i.slice(1),t.st.callbacks[i]&&t.st.callbacks[i].apply(t,e.isArray(n)?n:[n]))},x=function(i){return i===a&&t.currTemplate.closeBtn||(t.currTemplate.closeBtn=e(t.st.closeMarkup.replace("%title%",t.st.tClose)),a=i),t.currTemplate.closeBtn},k=func
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):325560
                                                                                                                                                                                                  Entropy (8bit):5.568912079095873
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6144:Z4Fq8OF1uhuO54gBB1xcQLmDGENaCmQdZKuo:SFyFghjqtfM
                                                                                                                                                                                                  MD5:5286DFF3A856C74261CD8C6603923EEE
                                                                                                                                                                                                  SHA1:C143988F99EB22C650B6754370D24E0F562097FB
                                                                                                                                                                                                  SHA-256:8E1C4FCBED62831063088098F52858A69C903011B2F18220E8BE060E7F2BCA18
                                                                                                                                                                                                  SHA-512:5308EA993D2771516BFB37B793744E9FBF7119BAD470D1F6FE6C3FE6BB077DC2C0D073DD72CFDD1B8DA3DB64C99CAA984434C9B8A1E85C807318D48AFBA14123
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":12,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":12,"vtp_includeConditions":["list","puzzlewood\\.net"],"tag_id":12},{"function":"__ogt_session_timeout","priority":12,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SE
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:PNG image data, 400 x 250, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):203335
                                                                                                                                                                                                  Entropy (8bit):7.9951462464891385
                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                  SSDEEP:6144:md7tm/jBGFB/QIRVCPDVOdzOlY/gMBqHMC3:mt0/jBGFB4IR8VOmiB3C3
                                                                                                                                                                                                  MD5:B26901341156C704EB3FE8E2D84A0C84
                                                                                                                                                                                                  SHA1:071CFA1725D845B017AEFBF6CEF249410E885EC4
                                                                                                                                                                                                  SHA-256:AEAF0EF45B7B05B006A94C5E40887F1DEDE86CD9B5F34907886C0EAD5EC93E3E
                                                                                                                                                                                                  SHA-512:63826FCF539FFBC1FF02077A092D2CFD051CF57685AF21CC25B2867BF01B0E5EB18D2EE2B0ABC9AC6ADFA05629FB38184F963D68A9152C1F46A7A86940F8EC98
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:.PNG........IHDR................D....tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmpMM:InstanceID="xmp.iid:FB6851D44F3211EA8577A64AA6AD4F76" xmpMM:DocumentID="xmp.did:FB6851D54F3211EA8577A64AA6AD4F76"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:FB6851D24F3211EA8577A64AA6AD4F76" stRef:documentID="xmp.did:FB6851D34F3211EA8577A64AA6AD4F76"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.0.....IDATx..K.d.%d...w.{/3.. Q..(..u:........$E.I..P@.#P.....7.v.efis.1...'..Jg.OD...|}..w.1..#......_.|.......
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):325569
                                                                                                                                                                                                  Entropy (8bit):5.568865278511668
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6144:Z4Fq8OF1uiIO54gBB1xcQLnDGENaCmQdZK1W:SFyFgihxtfj
                                                                                                                                                                                                  MD5:156DA39F7310D4EAF26FE2AB52192AE5
                                                                                                                                                                                                  SHA1:B91BAB1573F6206AE9CA76ECDA7E28FF2A13FE57
                                                                                                                                                                                                  SHA-256:3AB241934A94645F974145912154D383AD10AEDD9A7D10AD45893508267A8F3A
                                                                                                                                                                                                  SHA-512:DBBEB3E66EBB7BD2A8AD0920D70244F841F2D144280C3ED131C9D9FC3D13B923D4B45EF4A5E643DA0D10B9AEA6086FD2CC86C6F399B82EB83B1F448710DC2652
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=G-V87DDN3V5K&l=dataLayer&cx=c
                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":12,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":12,"vtp_includeConditions":["list","puzzlewood\\.net"],"tag_id":12},{"function":"__ogt_session_timeout","priority":12,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SE
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5162), with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):5162
                                                                                                                                                                                                  Entropy (8bit):5.3503139230837595
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:lXTMb1db1hNY/cobkcsidqg3gcIOnAg8IF8uM8DvY:lXT0TGKiqggdaAg8IF8uM8DA
                                                                                                                                                                                                  MD5:7977D5A9F0D7D67DE08DECF635B4B519
                                                                                                                                                                                                  SHA1:4A66E5FC1143241897F407CEB5C08C36767726C1
                                                                                                                                                                                                  SHA-256:FE8B69B644EDDE569DD7D7BC194434C57BCDF60280078E9F96EEAA5489C01F9D
                                                                                                                                                                                                  SHA-512:8547AE6ACA1A9D74A70BF27E048AD4B26B2DC74525F8B70D631DA3940232227B596D56AB9807E2DCE96B0F5984E7993F480A35449F66EEFCF791A7428C5D0567
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.LAa13Y-4SXU.L.W.O/m=qmd,qcwid/excm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/ct=zgms/rs=AA2YrTutjgcOSyX6KH6kYXJp5HabmF8SGA"
                                                                                                                                                                                                  Preview:.gb_P{-webkit-border-radius:50%;border-radius:50%;bottom:2px;height:18px;position:absolute;right:0;width:18px}.gb_Ja{-webkit-border-radius:50%;border-radius:50%;-webkit-box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);margin:2px}.gb_Ka{fill:#f9ab00}.gb_F .gb_Ka{fill:#fdd663}.gb_La>.gb_Ka{fill:#d93025}.gb_F .gb_La>.gb_Ka{fill:#f28b82}.gb_La>.gb_Ma{fill:white}.gb_Ma,.gb_F .gb_La>.gb_Ma{fill:#202124}.gb_Na{-webkit-clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 31.3282C19.1443 31.7653 17.5996 32 16 32C7.16344 32 0 24.8366 0 16C0 7.16344 7.16344 0 16 0Z");clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 3
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):458752
                                                                                                                                                                                                  Entropy (8bit):7.66074920907253
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6144:wwYxIV8YTRzysy4j78RNfPfWGeIflcrWEXr16fG7aloe1Y:KWfRZjIr3eGxF5OmN1Y
                                                                                                                                                                                                  MD5:9ADFE708FA56BF558067B6FDA82A4434
                                                                                                                                                                                                  SHA1:19D117F5A9617F75D59F3C8D575383A3A507680F
                                                                                                                                                                                                  SHA-256:3618D66699E7C425143D769D8271BA8AAA8857335B45A569C8D08A177628C258
                                                                                                                                                                                                  SHA-512:97769158147F9EC5ACFFA76845D8FF1C40CB3A6E0B3F2BA0AE3764720345E3B1859B5D4F9EDBC71EE53D52285D37B606130B28ED43AF80506154FB0421FEA9C0
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.puzzlewood.net/video/THE_SECRET_GARDEN.mp4:2f83024fafd590:0
                                                                                                                                                                                                  Preview:....ftypmp42....mp42mp41....moov...lmvhd.....t...t./.._.....................................................@..................................#trak...\tkhd.....t...t.............~................................................@..............$edts....elst...........~............mdia... mdhd.....t...t....]..0j........@hdlr........vide.............Mainconcept Video Media Handler...3minf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url ........stbl....stsd............avc1.............................H...H.........AVC Coding............................5avcC.d. ....gd. .,........ .... ........h..5%........stts...........e........stss.......................7...O...Q...i...m...............................(...@...X...p...............................(...*...B...Z...b...j...v...................................(...@...X...p.......................................1...6...N...f...~...................................%...=...H...`...b...z..........
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):1948
                                                                                                                                                                                                  Entropy (8bit):4.533093115792056
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:FsgFbkKGl7RPS8gJkQ77YrDJWl2iZyvrg:vFW6DCYYrtWl21k
                                                                                                                                                                                                  MD5:A4A9C13676C7CE877D72F1B0646D2ADD
                                                                                                                                                                                                  SHA1:10C84F7C2D4FC26342B31B3D3B971B6BE8A7DDA7
                                                                                                                                                                                                  SHA-256:7998D85D99A88DE3BD08A308C164B0CFCE86DE9E71EFF892BCD2919A74B2E340
                                                                                                                                                                                                  SHA-512:8D94C6656E552C03469F6D53F668801AF0D35E0D2191830F473868B5E9242CF5E3DEDD99E2BB3B64AAA90BC8AA8272D28B51856C4AC4ECA6EF73181586C5CB10
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/templates/shaper_floox/js/frontend-edit.js
                                                                                                                                                                                                  Preview:/**.* @package Helix3 Framework.* @author JoomShaper http://www.joomshaper.com.* @copyright Copyright (c) 2010 - 2015 JoomShaper.* @license http://www.gnu.org/licenses/gpl-2.0.html GNU/GPLv2 or later.*/...jQuery(function($) {.. $(document).ready(function() {.. // Turn radios into btn-group. $('.radio.btn-group label').addClass('btn btn-default');. $(".btn-group label:not(.active)").click(function(). {. var label = $(this);. var input = $('#' + label.attr('for'));.. if (!input.prop('checked')) {. label.closest('.btn-group').find("label").removeClass('active btn-success btn-danger btn-primary');. if (input.val() == '') {. label.addClass('active btn-primary');. } else if (input.val() == 0) {. label.addClass('active btn-danger');. } else {. label.addClass('active btn-success');. }.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):12460
                                                                                                                                                                                                  Entropy (8bit):4.868995383290743
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:19GrITmY7fw01cTn6M0fWO4eJtdUXmEm/fVlNexebZKu+f/nmUGxwsRqtw4CaIdR:3T5Vtd6XsfVlgUbZKNmldyVj/ZS
                                                                                                                                                                                                  MD5:584FB496FDE69B21CB2FE2C7AAF5E27F
                                                                                                                                                                                                  SHA1:1E079A158D39055845FEB73AB62D68C989028FCF
                                                                                                                                                                                                  SHA-256:EA2F8A458BF4F7A5496B451685E33EF982BE7682E195D4C2CBDF1CB84128314D
                                                                                                                                                                                                  SHA-512:D2E67B8BA9A82E7DE95443617AEE6DF08CC3FBEE578D63881EA9BC030CEA60763F2210C345A663CEDE5D423F0DE8B328FB5CB83BF60B878107F5281C3661280E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/templates/shaper_floox/css/presets/preset2.css
                                                                                                                                                                                                  Preview:.form-control {. display: block;. height: 34px;. padding: 6px 12px;. font-size: 14px;. line-height: 1.428571429;. color: #555555;. background-color: #fff;. background-image: none;. border: 1px solid #ccc;. border-radius: 4px;. -webkit-box-shadow: inset 0 1px 1px rgba(0,0,0,0.075);. box-shadow: inset 0 1px 1px rgba(0,0,0,0.075);. -webkit-transition: border-color ease-in-out .15s, box-shadow ease-in-out .15s;. -o-transition: border-color ease-in-out .15s, box-shadow ease-in-out .15s;. transition: border-color ease-in-out .15s, box-shadow ease-in-out .15s;.}..form-control:focus {. border-color: #66afe9;. outline: 0;. -webkit-box-shadow: inset 0 1px 1px rgba(0,0,0,.075), 0 0 8px rgba(102,175,233,0.6);. box-shadow: inset 0 1px 1px rgba(0,0,0,.075), 0 0 8px rgba(102,175,233,0.6);.}..form-control::-moz-placeholder {. color: #999;. opacity: 1;.}..form-control:-ms-input-placeholder {. color: #999;.}..form-control::-webkit-input-placeholder {. color: #999;.}..form-control[
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (357), with CRLF line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):3030
                                                                                                                                                                                                  Entropy (8bit):5.096646451172464
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:nIlwmBpcwqeB9mpGXC7ntENe3b8tRz3FtkgAhQ3hxkQfuwmBse0ESkS5JgYIiWH+:njmBpcwqeypGXC7ntENe34f3qQQQfJm6
                                                                                                                                                                                                  MD5:26C34F58FE362FDEF3E5B4AEF3AD1EA5
                                                                                                                                                                                                  SHA1:AAD391F5A6D90B332C1C130FDAA600607C954A02
                                                                                                                                                                                                  SHA-256:F430345319C3BA37BD7C84AB34284D0181F48729C841D42711849C377CED5F54
                                                                                                                                                                                                  SHA-512:40147D9FF1C081B0B26AEF78031FC272B57C28F425F7F6DCFD8AE7D97AB09071A77239E1E6ACD955C84907D6063EA026DA3BF1D3FA941E7D380858991BAE79E5
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:...$(".bh-btn").click(function () {.. Tngbh_LaunchWidget(this);..});....function Tngbh_LaunchWidget(bhElement) {.. var bodies = document.getElementsByTagName('body');.. var bh_body = bodies[0];.... var bh_uniqueId = bhElement.getAttribute('uniqueId');.. var bh_mode = bhElement.getAttribute('mode');.. var bh_opguid = bhElement.getAttribute('og');.. var bh_frameSrc = bhElement.getAttribute('fs');.. var bh_btnTxt = bhElement.getAttribute('bt');.. var bh_css = bhElement.getAttribute('cs');.. var bh_btnImg = bhElement.getAttribute('ci');.. var bh_afId = bhElement.getAttribute('af');.. var bh_fcg = bhElement.getAttribute('fcg');.. var bh_fca = bhElement.getAttribute('fca');.. var bh_fcs = bhElement.getAttribute('fcs');.. var bh_re = bhElement.getAttribute('re');.. var bh_g = bhElement.getAttribute('g');.. var bh_pp = bhElement.getAttribute('pp');.. var bh_phref = window.location.toString().replace("&", "|||");.... var bh_src = bh_fra
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):198373
                                                                                                                                                                                                  Entropy (8bit):4.983217826883014
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:n1v5olgpWee0m8wTJLVAmyUYOWkIA4+FMQsMaJ2N:n1v5olgZk4yMQsMaJ2N
                                                                                                                                                                                                  MD5:E46BABF8E43FD65ED3379469BB86AE65
                                                                                                                                                                                                  SHA1:A70E194FDCF19D4483E854CB8395451E7CFFE277
                                                                                                                                                                                                  SHA-256:9A476035FE42636AB528C099680FD9B92C1E434DCF3FAB2041F7A92704048428
                                                                                                                                                                                                  SHA-512:5B9EE22D706561E9531F34BBCB4DD8EA52B38052C4765DB6395EDBF3CE3E81C174E3AD92D4CC32BADEA4D2EFC8E9418FABCEF82ECD03A0C4F4B2A39C9BD86044
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/components/com_sppagebuilder/assets/css/sppagebuilder.css?9b160b415b961aeb41b64305a23d2953
                                                                                                                                                                                                  Preview:#sp-page-builder{position:relative}#sp-page-builder .sp-pagebuilder-page-edit{position:absolute;font-size:13px;line-height:1;top:15px;right:15px;color:#fff;display:block;margin:0;padding:8px 10px;text-decoration:none;font-style:normal;background:rgba(0,0,0,.5);border:1px solid rgba(255,255,255,.2);border-radius:3px;-webkit-transition:background-color .3s,color .3s,border-color .3s;transition:background-color .3s,color .3s,border-color .3s;z-index:9995}#sp-page-builder .sp-pagebuilder-page-edit:active,#sp-page-builder .sp-pagebuilder-page-edit:focus,#sp-page-builder .sp-pagebuilder-page-edit:hover{color:#000;background:#fff;border-color:rgba(0,0,0,.2)}#sp-page-builder .page-content .sppb-section,#sp-page-builder .sppb-section,.mod-sppagebuilder .sppb-section{z-index:1;position:relative}#sp-page-builder .page-content .sppb-section,#sp-page-builder .sppb-section{will-change:top}#sp-page-builder .page-content .sppb-section:not(div.sppb-section):first-child{margin-top:0}#sp-page-builder .sp
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (32167)
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):32168
                                                                                                                                                                                                  Entropy (8bit):5.658951940841487
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:ixcLKIHRnN2xFRhKv3E6mXHHKvaloLG2+KlLqK/CSuxAjUd0jJFKOEyEqWiodJV+:1BHRN6AIeJZKOgIJANJVEEvDUIoOI
                                                                                                                                                                                                  MD5:2F351FD03A1452DDCB0E759BAE6B8C94
                                                                                                                                                                                                  SHA1:31F6EB9F5CEEFBA2F60268BC1B3D7FC2D2426577
                                                                                                                                                                                                  SHA-256:0E1D3D4C4CDE6088B846123C5ECDB0EA78CBE17F1B9476A62397F927E7A10C84
                                                                                                                                                                                                  SHA-512:D3CD98EFF0A0CBD42B7DCFF15EA4F270B8C6E87167AF1B583C80B6E3CB644E8722CD25F1D0B62B89D54D3BAA1FDBE81DFC554CA059B163204466DF8C1C407C19
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:!function(e,n){"object"==typeof exports&&"undefined"!=typeof module?n(exports):"function"==typeof define&&define.amd?define(["exports"],n):n((e="undefined"!=typeof globalThis?globalThis:e||self).AciOciApp={})}(this,(function(e){"use strict";function n(e,n,t,r){return new(t||(t=Promise))((function(o,i){function a(e){try{u(r.next(e))}catch(n){i(n)}}function c(e){try{u(r.throw(e))}catch(n){i(n)}}function u(e){var n;e.done?o(e.value):(n=e.value,n instanceof t?n:new t((function(e){e(n)}))).then(a,c)}u((r=r.apply(e,n||[])).next())}))}function t(e,n){var t,r,o,i,a={label:0,sent:function(){if(1&o[0])throw o[1];return o[1]},trys:[],ops:[]};return i={next:c(0),throw:c(1),return:c(2)},"function"==typeof Symbol&&(i[Symbol.iterator]=function(){return this}),i;function c(c){return function(u){return function(c){if(t)throw new TypeError("Generator is already executing.");for(;i&&(i=0,c[0]&&(a=0)),a;)try{if(t=1,r&&(o=2&c[0]?r.return:c[0]?r.throw||((o=r.return)&&o.call(r),0):r.next)&&!(o=o.call(r,c[1])
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1948
                                                                                                                                                                                                  Entropy (8bit):4.533093115792056
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:FsgFbkKGl7RPS8gJkQ77YrDJWl2iZyvrg:vFW6DCYYrtWl21k
                                                                                                                                                                                                  MD5:A4A9C13676C7CE877D72F1B0646D2ADD
                                                                                                                                                                                                  SHA1:10C84F7C2D4FC26342B31B3D3B971B6BE8A7DDA7
                                                                                                                                                                                                  SHA-256:7998D85D99A88DE3BD08A308C164B0CFCE86DE9E71EFF892BCD2919A74B2E340
                                                                                                                                                                                                  SHA-512:8D94C6656E552C03469F6D53F668801AF0D35E0D2191830F473868B5E9242CF5E3DEDD99E2BB3B64AAA90BC8AA8272D28B51856C4AC4ECA6EF73181586C5CB10
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:/**.* @package Helix3 Framework.* @author JoomShaper http://www.joomshaper.com.* @copyright Copyright (c) 2010 - 2015 JoomShaper.* @license http://www.gnu.org/licenses/gpl-2.0.html GNU/GPLv2 or later.*/...jQuery(function($) {.. $(document).ready(function() {.. // Turn radios into btn-group. $('.radio.btn-group label').addClass('btn btn-default');. $(".btn-group label:not(.active)").click(function(). {. var label = $(this);. var input = $('#' + label.attr('for'));.. if (!input.prop('checked')) {. label.closest('.btn-group').find("label").removeClass('active btn-success btn-danger btn-primary');. if (input.val() == '') {. label.addClass('active btn-primary');. } else if (input.val() == 0) {. label.addClass('active btn-danger');. } else {. label.addClass('active btn-success');. }.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1600x900, components 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):210891
                                                                                                                                                                                                  Entropy (8bit):7.972286457903649
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6144:VnX4JyicXAhW82ZDqL905JluV6IpIrh6YQ36gH6r:RXywXATODiVPp4iKgH6r
                                                                                                                                                                                                  MD5:F9E9D131A31D143636654CFABC7879E8
                                                                                                                                                                                                  SHA1:41436B6CB3BD7FD7F9981BD51272DF455B16ABBF
                                                                                                                                                                                                  SHA-256:B521BA8B05E3503B3726F47DA110E172795ABE44FE6D7EA5052A8C1FA03FE139
                                                                                                                                                                                                  SHA-512:6B8158EF80CBA85726520B96B1009D6AD7F20557298A975A9323A776E63D76CD19F15673ED1E38C09CB30AF89ECF6DA390D39728DBD9D2EA61F3DD8871F004B7
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/images/new/squashed_robot.jpg
                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......(.....uhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:09bac585-a71b-c847-9490-f38c2c9d9728" xmpMM:DocumentID="xmp.did:2E62019547FA11E984A3F2B8027BF53F" xmpMM:InstanceID="xmp.iid:2E62019447FA11E984A3F2B8027BF53F" xmp:CreatorTool="Adobe Photoshop CC 2019 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:dfed313f-8aa6-694e-807e-a9072c083c67" stRef:documentID="79556fbc-8666-8c7f-12f4-e82400000085"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.....................................................$$
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (51263)
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):51470
                                                                                                                                                                                                  Entropy (8bit):5.171534673354496
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:Mub+wmbRCgLAMtXa37eAdwj3dwjoQ7QvHhqQnAwOdB3ArvnXN/XXnMDgV:7+hsM0dwj3dwjoBIdB30Xf
                                                                                                                                                                                                  MD5:8B2317298A7FE01219A4DB99819B9804
                                                                                                                                                                                                  SHA1:C6B44C42FDDC7ECA34F5D73509C1599B1CFB5478
                                                                                                                                                                                                  SHA-256:3C22DA76600DD2AAA1298253F987537E5BA12F34EFEB3813E8BD6A0EAFC2BFA5
                                                                                                                                                                                                  SHA-512:A89D36AACA221949E8813F1E62F1F0988E7290FB809836B29A110C933E9A805DE2064C0D3C5495CCAD7138D166E16C376B03A8CB8194CE735E3A9915333DD02A
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:/**. * @package SP Page Builder. * @author JoomShaper http://www.joomshaper.com. * @copyright Copyright (c) 2010 - 2023 JoomShaper. * @license http://www.gnu.org/licenses/gpl-2.0.html GNU/GPLv2 or later. */."use strict";function _typeof(t){return _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},_typeof(t)}window.onYouTubeIframeAPIReadyTemp=[],[Element.prototype,Document.prototype,DocumentFragment.prototype].forEach((function(t){t.hasOwnProperty("append")||Object.defineProperty(t,"append",{configurable:!0,enumerable:!0,writable:!0,value:function(){var t=Array.prototype.slice.call(arguments),i=document.createDocumentFragment();t.forEach((function(t){var e=t instanceof Node;i.appendChild(e?t:document.createTextNode(String(t)))})),this.appendChild(i)}})})),"function"!=typeof Object.assign&&Object.defineProperty(Object,"assign",{val
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (20192)
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):20321
                                                                                                                                                                                                  Entropy (8bit):5.2671777295783855
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:ee8oi7ilJSsfw8RdkRHaODp+A+n//jsP6Wa2wDMK2uHiigZB3q:e8WsdA+n/+hazF2uCic3q
                                                                                                                                                                                                  MD5:17EC440B10EE087D43A600153C076159
                                                                                                                                                                                                  SHA1:DDC7C7480B1637A4A48C6F2CE901DD3F5CE5447E
                                                                                                                                                                                                  SHA-256:1BBA99FF6F8F4C1D1B361530F016748082F0EF792F49A7BE716B4D769E036045
                                                                                                                                                                                                  SHA-512:FE026294D231AF8C3E062221EB36BCF0AE5E92D4B2D250CE39BB8BA6A90B4693F58B5FBC01F0D53EF63816E1E00B9B9126B5EDD9D1FD97DBE9E5184ED9671787
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:/*! Magnific Popup - v1.1.0 - 2016-02-20.* http://dimsemenov.com/plugins/magnific-popup/.* Copyright (c) 2016 Dmitry Semenov; */.!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):e("object"==typeof exports?require("jquery"):window.jQuery||window.Zepto)}((function(e){var t,i,n,o,r,a,s="Close",l="BeforeClose",c="MarkupParse",d="Open",u="Change",p="mfp",f="."+p,m="mfp-ready",g="mfp-removing",v="mfp-prevent-close",h=function(){},y=!!window.jQuery,C=e(window),w=function(e,i){t.ev.on(p+e+f,i)},b=function(t,i,n,o){var r=document.createElement("div");return r.className="mfp-"+t,n&&(r.innerHTML=n),o?i&&i.appendChild(r):(r=e(r),i&&r.appendTo(i)),r},I=function(i,n){t.ev.triggerHandler(p+i,n),t.st.callbacks&&(i=i.charAt(0).toLowerCase()+i.slice(1),t.st.callbacks[i]&&t.st.callbacks[i].apply(t,e.isArray(n)?n:[n]))},x=function(i){return i===a&&t.currTemplate.closeBtn||(t.currTemplate.closeBtn=e(t.st.closeMarkup.replace("%title%",t.st.tClose)),a=i),t.currTemplate.closeBtn},k=func
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x900, components 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):114790
                                                                                                                                                                                                  Entropy (8bit):7.977572377338287
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:NKCGl7PBx5E9fh4T53reGLFqkYS77gLQaq:IC8e9CT536MFqk9I0aq
                                                                                                                                                                                                  MD5:F07B71D6C73FF704D6C8D773558CC6A8
                                                                                                                                                                                                  SHA1:58068D3EC44117083467516B43961F0C0A415163
                                                                                                                                                                                                  SHA-256:8994AFB5B171C737C2FB3C2538CCBAA608C4A4C1219A01D11757F72990CF2473
                                                                                                                                                                                                  SHA-512:63FDBAB2D0DB753D6D932486062965C2E2FC1307D2E84ECCD9D92F423792F9993A2A42087C3E748CE263E4F49AC1D23781B85F6298604126708722920A3283A4
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......(.....jhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="ABEBDA247FC21F1B9205528BE169533B" xmpMM:DocumentID="xmp.did:A801D57D4FE811EABC02FF0A4AB32B44" xmpMM:InstanceID="xmp.iid:A801D57C4FE811EABC02FF0A4AB32B44" xmp:CreatorTool="Photos 4.0"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c56c9fda-6751-4c1d-a855-88ea953bc1e6" stRef:documentID="adobe:docid:photoshop:5a3fefb7-1b4d-7c4a-8d0c-1edb65f87678"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...HPhotoshop 3.0.8BIM..........Z...%G........8BIM.%............x/4b4.Xw....
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:PNG image data, 247 x 57, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):4951
                                                                                                                                                                                                  Entropy (8bit):7.848654099253067
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:jYzx+GregWJabvm0I0KYtXjACLKO4pVoGQ/uhzVW/TH4IQBMUS:0J7HY0PXjACLQ8GmuzA7H4IQGUS
                                                                                                                                                                                                  MD5:8C2D652DE601DD573E51EA9588B1B3D2
                                                                                                                                                                                                  SHA1:48842C8FE9AE1436434C1F818AA084E4F3F6BCF8
                                                                                                                                                                                                  SHA-256:510963BF5208A7F80ACBEB204205BAAD24263842912EA669876E6B17D7BAA306
                                                                                                                                                                                                  SHA-512:4576BF0F5E735C251725CAFD51DB82DC51BE7657A9B2D5CAF96DE53A35FA0464B74F9B3A3AFA2BC5BC7F3BAB7E0C95EF2103A4E7FD554C6DD9D7569F1B6FF295
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:.PNG........IHDR.......9......n......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:61b8e5f6-3e3f-8641-a15f-06ac35285f1f" xmpMM:DocumentID="xmp.did:A28207F85F6A11E99D758A6DAB97BDF4" xmpMM:InstanceID="xmp.iid:A28207F75F6A11E99D758A6DAB97BDF4" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b9e4f286-83b4-4443-82dd-9a351e843fca" stRef:documentID="xmp.did:61b8e5f6-3e3f-8641-a15f-06ac35285f1f"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>"......wIDATx..]yl\.........|.`.$.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x350, components 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):17171
                                                                                                                                                                                                  Entropy (8bit):7.89296575476438
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:MujJi36zFmWDuCF5wfa6LOgHMgRuYdSnhu+GAee1RnVn2O7:MGJk6zs+wiWsCuYgnhu+ue1pJ7
                                                                                                                                                                                                  MD5:69225FBF17530527232E857261EC27D8
                                                                                                                                                                                                  SHA1:1477851B20E90BC816078D79B6AD26BBF4D5E711
                                                                                                                                                                                                  SHA-256:DE41966247079BF55FEAFF71B9924D4DBE917C7EB16CBCEB26768D78EFC458FA
                                                                                                                                                                                                  SHA-512:EF05CEC83D6AD89F826E7530668CCA0D9926B98A87F9DE15849BD2CC1EAE39599B4AFE1B188F498A1793C4567440BFFF9C8222D0F5F5C1D51AE90FF10AC4BDEC
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/images/new/forest_tails4.jpg
                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......(......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:99318013E56011EEAD56F7BC72AA697F" xmpMM:InstanceID="xmp.iid:99318012E56011EEAD56F7BC72AA697F" xmp:CreatorTool="Adobe Photoshop 2024 Windows"> <xmpMM:DerivedFrom stRef:instanceID="400962BD5615B04E390F390AED3987E6" stRef:documentID="400962BD5615B04E390F390AED3987E6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.....................................................$$''$$53335;;;;;;;;;;.............................%......% #...# ((%%((22022;;;;;;;;;;...
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x900, components 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):115468
                                                                                                                                                                                                  Entropy (8bit):7.977635953833136
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:CYxrKUtvzJqGLbXOKiPCmCzMXM+EInBOobiTGlZH1KoUCcNX2yrCTpjV1kGWjsk8:CgKAYsDbiaMlXn0ar19X+zmTpjV1kGRp
                                                                                                                                                                                                  MD5:EF3A17A1FFC8713B16262A109E5BAB3D
                                                                                                                                                                                                  SHA1:6B4DF7E904B5C9D83133B05F0FC0DAE390D4A81A
                                                                                                                                                                                                  SHA-256:EFFC288E7B9FC821240FD4EAD36EDEA0F788BF9963095F3AA45F6E59E5B25900
                                                                                                                                                                                                  SHA-512:3638AEFE97856227803A071DAA56C9221C588E792F31598674A44B735ADA4A69AAEEF47B8021A9B2AD1B52882D2A6C713804C904B37F43B8B6F357847BA0C06C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......(......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="3384D41A2F19E4DC26F582D8C57D5104" xmpMM:DocumentID="xmp.did:F29467254FE811EAAA38A24F203AF568" xmpMM:InstanceID="xmp.iid:F29467244FE811EAAA38A24F203AF568" xmp:CreatorTool="Adobe Photoshop CC 2018 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:237aa05f-3e06-4afd-a741-3bc9d4f3aaec" stRef:documentID="adobe:docid:photoshop:ffac513d-8626-f145-b592-9345eb8ad690"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.........................................
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1885)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):126135
                                                                                                                                                                                                  Entropy (8bit):5.498654960721984
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:AkyvF6US20FCdrgVr3dfPeIofdhIUsTx0wVnX9Mb:AkygUS29rWPeIofdCVnX9Mb
                                                                                                                                                                                                  MD5:C299A572DF117831926BC3A0A25BA255
                                                                                                                                                                                                  SHA1:673F2AC4C7A41AB95FB14E2687666E81BC731E95
                                                                                                                                                                                                  SHA-256:F847294692483E4B7666C0F98CBE2BD03B86AE27B721CAE332FEB26223DDE9FC
                                                                                                                                                                                                  SHA-512:B418A87A350DBC0DEF9FAF3BE4B910CB21AE6FFFC6749EECEA486E3EB603F5AF92F70B936C3D440009482EDE572EE9736422CF89DCDD2B758DFA829216049179
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.7LPvRDgzcqA.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo9wdgl3D0Cd5pn6O1gZXHwWDc_oTg/cb=gapi.loaded_0"
                                                                                                                                                                                                  Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x800000, ]);.var ba,fa,ha,na,oa,sa,ua,wa;ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};fa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ma=ha(this);na=function(a,b){if(b)a:{var c=_.ma;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&fa(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)r
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):87533
                                                                                                                                                                                                  Entropy (8bit):5.262536918435756
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKr:sHNwcv9VBQpLl88SMBQ47GKr
                                                                                                                                                                                                  MD5:2C872DBE60F4BA70FB85356113D8B35E
                                                                                                                                                                                                  SHA1:EE48592D1FFF952FCF06CE0B666ED4785493AFDC
                                                                                                                                                                                                  SHA-256:FC9A93DD241F6B045CBFF0481CF4E1901BECD0E12FB45166A8F17F95823F0B1A
                                                                                                                                                                                                  SHA-512:BF6089ED4698CB8270A8B0C8AD9508FF886A7A842278E98064D5C1790CA3A36D5D69D9F047EF196882554FC104DA2C88EB5395F1EE8CF0F3F6FF8869408350FE
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/media/vendor/jquery/js/jquery.min.js?3.7.1
                                                                                                                                                                                                  Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):19
                                                                                                                                                                                                  Entropy (8bit):3.6818808028034042
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:VQRWN:VQRWN
                                                                                                                                                                                                  MD5:9FAE2B6737B98261777262B14B586F28
                                                                                                                                                                                                  SHA1:79C894898B2CED39335EB0003C18B27AA8C6DDCD
                                                                                                                                                                                                  SHA-256:F55F6B26E77DF6647E544AE5B45892DCEA380B7A6D2BFAA1E023EA112CE81E73
                                                                                                                                                                                                  SHA-512:29CB8E5462B15488B0C6D5FC1673E273FB47841E9C76A4AA5415CA93CEA31B87052BBA511680F2BC9E6543A29F1BBFBA9D06FCC08F5C65BEB115EE7A9E5EFF36
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.google.com/async/ddljson?async=ntp:2
                                                                                                                                                                                                  Preview:)]}'.{"ddljson":{}}
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:assembler source, ASCII text
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):13928
                                                                                                                                                                                                  Entropy (8bit):4.82866012222531
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:ueyK2KsEYCSYAFXHaZ+vEYwSYAvJZ3BCAKxU4zaKaEqPO8gR7XlhnyB2xfs0Uawq:AK2KT+ZFSzaEqPkaZZawRk
                                                                                                                                                                                                  MD5:1D3F32FED8681473511A0CE3894B2DDE
                                                                                                                                                                                                  SHA1:B28B0301B67D5C97669EE6E61F4DFBE23760A4B6
                                                                                                                                                                                                  SHA-256:4E163100FCE875A00F7BE5F1909115527B47B03268BBC11B88AE5E8398CE7FA8
                                                                                                                                                                                                  SHA-512:31AF9AB75022AD816304FF6C40CA46774C79C2C55C05C261C3596638DFC615AD03A0CEFA2B3F545823E7B36D01D3B7022EE464AA1E3D4850B60364F79BC24188
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/templates/shaper_floox/js/main.js
                                                                                                                                                                                                  Preview:/**. * @package Helix3 Framework. * @author JoomShaper http://www.joomshaper.com. * @copyright Copyright (c) 2010 - 2017 JoomShaper. * @license http://www.gnu.org/licenses/gpl-2.0.html GNU/GPLv2 or later. */..// Jquery old code compatibility.$.fn.andSelf = function () {. return this.addBack.apply(this, arguments);.};..jQuery(function ($) {. // ************ START Helix 1.4 JS ************** //. // **************************************************** //.. //Default. if (typeof sp_offanimation === "undefined" || sp_offanimation === "") {. sp_offanimation = "default";. }.. if (sp_offanimation == "default") {. $("#offcanvas-toggler").on("click", function (event) {. event.preventDefault();. $(".off-canvas-menu-init").addClass("offcanvas");. });.. $('<div class="offcanvas-overlay"></div>').insertBefore(".offcanvas-menu");. $(".close-offcanvas, .offcanvas-overlay").on("click", function (event) {. event.preventDefault();. $(".off-canvas-menu-init"
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (33622)
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):79723
                                                                                                                                                                                                  Entropy (8bit):5.200977735821114
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:7V84EGAG1Se7KWv4dgOuyYO3JhJIHz8m2yfTUDAUFmwaLBqUUA8UusyyoTtHTcwI:7G4xhKduyYO5hJIHQm2gToAUvaLpUA8u
                                                                                                                                                                                                  MD5:303504DBB380289346490DB416E98305
                                                                                                                                                                                                  SHA1:9C3D7029B1E51F109B14D8E2069FC6A964DF1EE8
                                                                                                                                                                                                  SHA-256:8A4CCEE12C6780E95542A4B9B9334DF9842CA53F68F6FE3E998DD16E25DA0ED7
                                                                                                                                                                                                  SHA-512:CD2473A42868B4F77ED01383982DD298C19FBC31DE87DF5E063059C9A85D757AE67DA167519224E0A1D420686083746723F9EC4E3F20522CCA83F5BB2DBF2839
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:/**. * @package SP Page Builder. * @author JoomShaper http://www.joomshaper.com. * @copyright Copyright (c) 2010 - 2023 JoomShaper. * @license http://www.gnu.org/licenses/gpl-2.0.html GNU/GPLv2 or later. */.!function(t){"use strict";var e='[data-dismiss="sppb-alert"]',i=function(i){t(i).on("click",e,this.close)};i.VERSION="3.4.1",i.prototype.close=function(e){var i=t(this),n=i.attr("data-id"),a=i.attr("data-target");a||(a=(a=i.attr("href"))&&a.replace(/.*(?=#[^\s]*$)/,"")),a="#"===a?[]:a;var s=t(document).find(a);function o(){s.detach().trigger("closed.sppb.alert").remove(),"none"!==t(n).css("border-color")&&"none"!==t(n).css("border-style")&&t(n).css("border","none")}e&&e.preventDefault(),s.length||(s=i.hasClass("sppb-alert")?i:i.parent()),s.trigger(e=t.Event("close.sppb.alert")),e.isDefaultPrevented()||(s.removeClass("in"),t.support.transition&&s.hasClass("sppb-fade")?s.one("bsTransitionEnd",o).emulateTransitionEnd(150):o())};var n=t.fn.spbalert;t.fn.spbalert=function(e){return this.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x900, components 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):115468
                                                                                                                                                                                                  Entropy (8bit):7.977635953833136
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:CYxrKUtvzJqGLbXOKiPCmCzMXM+EInBOobiTGlZH1KoUCcNX2yrCTpjV1kGWjsk8:CgKAYsDbiaMlXn0ar19X+zmTpjV1kGRp
                                                                                                                                                                                                  MD5:EF3A17A1FFC8713B16262A109E5BAB3D
                                                                                                                                                                                                  SHA1:6B4DF7E904B5C9D83133B05F0FC0DAE390D4A81A
                                                                                                                                                                                                  SHA-256:EFFC288E7B9FC821240FD4EAD36EDEA0F788BF9963095F3AA45F6E59E5B25900
                                                                                                                                                                                                  SHA-512:3638AEFE97856227803A071DAA56C9221C588E792F31598674A44B735ADA4A69AAEEF47B8021A9B2AD1B52882D2A6C713804C904B37F43B8B6F357847BA0C06C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/images/new/filming_merlin1.jpg
                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......(......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="3384D41A2F19E4DC26F582D8C57D5104" xmpMM:DocumentID="xmp.did:F29467254FE811EAAA38A24F203AF568" xmpMM:InstanceID="xmp.iid:F29467244FE811EAAA38A24F203AF568" xmp:CreatorTool="Adobe Photoshop CC 2018 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:237aa05f-3e06-4afd-a741-3bc9d4f3aaec" stRef:documentID="adobe:docid:photoshop:ffac513d-8626-f145-b592-9345eb8ad690"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.........................................
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (737)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):742
                                                                                                                                                                                                  Entropy (8bit):5.090302325441081
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:uj94rUuAPrW06wxBHslriFTAYsSw7sZAnIIIIIII5wuCPXIwuGHHHHHHHYZw4/fg:ouGDdxBHslgT9lCuABuoB7HHHHHHHYq9
                                                                                                                                                                                                  MD5:E0E6BB7462711FE63421324058E79B22
                                                                                                                                                                                                  SHA1:C7F9E33EBA095D5F4DD171AD6D54938F396B5973
                                                                                                                                                                                                  SHA-256:50482A83DAFDCA6BBDE42E297280A94F087D525179DFE469B00D755A98F83EC9
                                                                                                                                                                                                  SHA-512:1E1557ED0967BE75591358784C9C8BDBFE2B31FBCFB3F3BCD6E5F75A1F2391501FB0F53BC701E663030CBA3DFE18DEAD3AD044A8B363F6E7D5522D2E731E7876
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=7&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                                                  Preview:)]}'.["",["dallas cowboys vs detroit lions","today wordle hints","gas stations","night sky comet tonight","enclave flooding","bed bugs bellagio las vegas","gm discontinued cars","eagles coach"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (312), with CRLF, LF line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):6836
                                                                                                                                                                                                  Entropy (8bit):5.477603141871885
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:m1FQN8lKzB/+7VpOo4/BUsxq+vLtoZ18o9YPv67oO:Dzd+ZH4/BBLvLtoZ18IYPvaf
                                                                                                                                                                                                  MD5:7F205DF6CE0A154A8869986BA0065373
                                                                                                                                                                                                  SHA1:423108BE7401DEAC93187F475A4B72D3D059E61D
                                                                                                                                                                                                  SHA-256:D8CA14E79F9E90531F2EFE00EB8E197C44AB1F4C0EEED9E9EE9D6FE803612078
                                                                                                                                                                                                  SHA-512:9C033E8F731FC1E51B001C79601D5A72C1CE631F11A79044309C82021B3DEC0D53D0F73063FCDD9570F74B050D13971D3D531E4BE8F0C40CBD8DE528551E06C8
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.acint.net/mc/?dp=10&tc=1
                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html>.<head lang="en">. <meta charset="UTF-8">. <meta name="ROBOTS" content="NOINDEX"/>. <meta name="ROBOTS" content="NOFOLLOW"/>. <meta name="ROBOTS" content="NOARCHIVE"/>. <meta name="ROBOTS" content="NOSNIPPET"/>. <meta name="ROBOTS" content="NOODP "/>.</head>.<body>. <img src="https://ssp-rtb.sape.ru/rmatch/?r=https%3A%2F%2Facint.net%2Frmatch%3Fdp%3D14%26euid%3D%24%7BUSER_ID%7D%26r%3Dhttps%253A%252F%252Fmc.acint.net%252Fcmatch%253Fdp%253D14" style="position: absolute; left: -9999px;" /> .. <img src="https://px.adhigh.net/p/cm/sape?u=0900007FC2DC0C678B11AC4C02C51F6C" style="position: absolute; left: -9999px;" /> .. <img src="https://ev.adriver.ru/cgi-bin/rle.cgi?sid=1&ad=608223&bt=21&pid=2551979&bid=6438691" style="position: absolute; left: -9999px;" /> .. <img src="https://a.utraff.com/sync?ssp=8&id=0900007FC2DC0C678B11AC4C02C51F6C" style="position: absolute; left: -9999px;" /> .. <img src="https://dm-eu.hybrid.ai/match?id=106&vid=0900007FC2DC0C67
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (372), with CRLF line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):5565
                                                                                                                                                                                                  Entropy (8bit):5.060813269473339
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:Izrc5m62MK/CrsQrgMtNOKfY1Qfi5LssNfB1J:IzrF6s/ThMtNOKfY1P5pJ
                                                                                                                                                                                                  MD5:F719BC36E48817B06C8E2B317BD78C0E
                                                                                                                                                                                                  SHA1:420453E68B16FE75D9212D5E75A0117D1160BE03
                                                                                                                                                                                                  SHA-256:252FAA76F9AF2FBDB5932BDA54F21757EA354ECC080B4793643D9813B21DBC3E
                                                                                                                                                                                                  SHA-512:B073C953720DEB1FC7004DBFEBFBEC11489F77A7B105A67B58EF468BD2B7CD7E4A8620D2D4338F908C8D74E77632245C78F6059491873DAE39B8DB1AD7095DEA
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://booking.bookinghound.com/fe/scripts/bh-popup.js
                                                                                                                                                                                                  Preview:.var bhScript = Tngbh_GetScriptTag();....if (bhScript != null) {.... var tngbhScriptTag = document.getElementById(bhScript.getAttribute("id"));.... var bh_uniqueId = tngbhScriptTag.getAttribute('uniqueId');.. var bh_mode = tngbhScriptTag.getAttribute('mode');.. var bh_opguid = tngbhScriptTag.getAttribute('og');.. var bh_frameSrc = tngbhScriptTag.getAttribute('fs');.. var bh_btnTxt = tngbhScriptTag.getAttribute('bt');.. var bh_css = tngbhScriptTag.getAttribute('cs');.. var bh_btnImg = tngbhScriptTag.getAttribute('ci');.. var bh_afId = tngbhScriptTag.getAttribute('af');.. var bh_fcg = tngbhScriptTag.getAttribute('fcg');.. var bh_fca = tngbhScriptTag.getAttribute('fca');.. var bh_fcs = tngbhScriptTag.getAttribute('fcs');.. var bh_re = tngbhScriptTag.getAttribute('re');.. var bh_g = tngbhScriptTag.getAttribute('g');.. var bh_pp = tngbhScriptTag.getAttribute('pp');.. var bh_phref = window.location.toString().replace("&", "|||");.. var bh_
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, copyright=David Broadbent Photography], baseline, precision 8, 1600x600, components 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):189557
                                                                                                                                                                                                  Entropy (8bit):7.9794430772489005
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:XYH8O7weUs8XkWLOeblkpReFCG3hg6Ws+i1DDmRBRGE0kXxvwzmLDH9b3E:IB2syDLOepkReyU71DyzRgAemLj9g
                                                                                                                                                                                                  MD5:321C56A18A18F6C00878889795F24F4C
                                                                                                                                                                                                  SHA1:27408E57491D544E22847C191D41DC1FAB696011
                                                                                                                                                                                                  SHA-256:6E801EEB8C182C2C4BA11D96F09C3EA4EFA27A64403509B2ABD6F8E8C147AB2A
                                                                                                                                                                                                  SHA-512:C243B41D9B1112432D0963DCD8B41CA592E328B0E0B7E148FCE6A209DCD1E6886EFF1B26176E8682DC4CCCBF366EA5CA28416FD9B0D14B552E6E8C8944C21BB4
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/images/new/autumn_slider2.jpg
                                                                                                                                                                                                  Preview:.....@Exif..II*.......................David Broadbent Photography.......Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpRights:Marked="True" xmpMM:OriginalDocumentID="B26D4FEE62E316A1D83979A96F3A62DC" xmpMM:DocumentID="xmp.did:FE029EA310A111EBBA13C0870B26D206" xmpMM:InstanceID="xmp.iid:FE029EA210A111EBBA13C0870B26D206" xmp:CreatorTool="Adobe Photoshop Lightroom 6.6.1 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1cf406ea-85d0-a649-bf19-b8eddaf05031" stRef:documentID="xmp.did:
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6736)
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):7662
                                                                                                                                                                                                  Entropy (8bit):5.348957191269353
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:d6RgsS1FvAD4qUyQZWKfH/rQVmDJJRznWy8X0Gb9DGYF5tF1hZ8ZaZs:d66sS1JAD4ok/rQVmDDRznWy8EGbFFT6
                                                                                                                                                                                                  MD5:7FB4F4EE5ADAF0A36FF6DD4C2466374B
                                                                                                                                                                                                  SHA1:37FFE4186289EBA9C5DF81BEA44080AFF77B9684
                                                                                                                                                                                                  SHA-256:9C0B2E2BDEFAAA94497515528C1B59B76D65533C4C7BB2C6896727D2511FA7A4
                                                                                                                                                                                                  SHA-512:C697858691F538BC8BE3CDE01DF46F5FEFD2A034E3C460B67B7DA1F79E077E1D97A9D73343959C49E3A6D2B8AF1E1DE828CE3FB10E934CBD45EC7EAC6352B5ED
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:(function(){"use strict";const u=new Set(["background","cite","href","itemtype","longdesc","poster","src","xlink:href"]),d=/^(?!javascript:)(?:[a-z0-9+.-]+:|[^&:/?#]*(?:[/?#]|$))/i,f=(t,e)=>{const o=t.nodeName.toLowerCase();return e.includes(o)?u.has(o)?!!d.test(t.nodeValue):!0:e.filter(r=>r instanceof RegExp).some(r=>r.test(o))};function p(t,e,o){if(!t.length)return t;if(o&&typeof o=="function")return o(t);const a=new window.DOMParser().parseFromString(t,"text/html"),l=[].concat(...a.body.querySelectorAll("*"));for(const n of l){const c=n.nodeName.toLowerCase();if(!Object.keys(e).includes(c)){n.remove();continue}const J=[].concat(...n.attributes),h=[].concat(e["*"]||[],e[c]||[]);for(const m of J)f(m,h)||n.removeAttribute(m.nodeName)}return a.body.innerHTML}/**. * @copyright (C) 2018 Open Source Matters, Inc. <https://www.joomla.org>. * @license GNU General Public License version 2 or later; see LICENSE.txt. */const i={"*":["class","dir","id","lang","role",/^aria-[\w-]*$/i,/^data-[
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x756, components 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):150390
                                                                                                                                                                                                  Entropy (8bit):7.960764150692081
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:8JrGBaTNFvOMmZCs3Qhn7Jax9Nhh76+iw1t+k:8JrGQTNNIYAQ56hh76+ZL+k
                                                                                                                                                                                                  MD5:5C25E89DC987169877BBAB30A640C02F
                                                                                                                                                                                                  SHA1:59FAE645D436F2BA1E453D362EB084CFB2172D11
                                                                                                                                                                                                  SHA-256:160A626AC36176A88661BBA30A5A88F1A1F850D45E282D4B717C17B27080ED16
                                                                                                                                                                                                  SHA-512:6C9683D3DAAAFFBF925C55BC9794A8AAAAA0E7CF0CBAAB5D11AFC8B2389B38DB8B7EB5A9919E3AB6A92C85F8B4595D8D1856466547BD191225EB198CC3B126DF
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/images/new/filming_main2.jpg
                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.............xhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="54CDA51F81B6F43F5B10B0D20E514F68" xmpMM:DocumentID="xmp.did:5FA285284EAE11EA8D72826205C8D7E1" xmpMM:InstanceID="xmp.iid:5FA285274EAE11EA8D72826205C8D7E1" xmp:CreatorTool="NIKON D810 Ver.1.11 "> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:e94abc69-5543-4294-a12f-a244486991a5" stRef:documentID="adobe:docid:photoshop:cd7e5bbe-9f02-8d4f-b137-474b7adff260"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...HPhotoshop 3.0.8BIM..........Z...%G........8BIM.%...........
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x900, components 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):116160
                                                                                                                                                                                                  Entropy (8bit):7.979007412250359
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:vqMmbq86N2JO2jdTlUWRRLcLZjULfQ0kNbRxiX9tIJ:vbsnwWHwLZ10kNbR+IJ
                                                                                                                                                                                                  MD5:D25FF6B2748B298F6B0C16CA20CA92B4
                                                                                                                                                                                                  SHA1:EC66FB60ED3280776CCDFCF40807E377EB3DBFA3
                                                                                                                                                                                                  SHA-256:A9C696BCFA4E9FE1848F2206D172307FFC872DF30C1C08B1B1093CB6916CDC89
                                                                                                                                                                                                  SHA-512:D1756BFFAC5A0E7C29689F6737933CCD9B6A821D2C6F2DA3F9B19C5E0A496DDB945D2CE2CDD5CEDB7D0B0835780DCA79C89979279DEEEA06B03E4327D3879E96
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......(......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="12FDDB250B3F3ACF6068C55357E124DF" xmpMM:DocumentID="xmp.did:A8DEA3B44FE011EAA9F0EBF8C861CA3A" xmpMM:InstanceID="xmp.iid:A8DEA3B34FE011EAA9F0EBF8C861CA3A" xmp:CreatorTool="Adobe Photoshop CC 2018 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:72d8fb3a-9c33-4dec-9ebd-6b3683712598" stRef:documentID="adobe:docid:photoshop:ed766ee2-4f1c-fa40-8fce-8bc9fdb428b1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.........................................
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x900, components 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):99397
                                                                                                                                                                                                  Entropy (8bit):7.974145563268281
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:APqUOPP+RfBRp5EtbsIaviP374tHtjuSZWfnU3mH4FyYhksFP:RkrEtbs9k72VqomH4FysnN
                                                                                                                                                                                                  MD5:9E4FB83075FD6382E18B425F72C8B349
                                                                                                                                                                                                  SHA1:EA663AB02FF4442E5A201D9D3CECA347F1178120
                                                                                                                                                                                                  SHA-256:5C1F3BC7B2A593BDDB859275DFC7DA8A147352EE879D18F170B4282CD08D80F6
                                                                                                                                                                                                  SHA-512:14246F874B6D7ED6C7AFAD479917880242B154EF99184DB1ACD54CC246E82D882F423FB6FCF4B5AE990E3D92CDD0013C0A41A295BE19280B3CDD038D72667E49
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......(.....fhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="0EFBC0DD98FFEC2CA08D9D82789A6239" xmpMM:DocumentID="xmp.did:50A969844FE811EA9538828FEC1F1824" xmpMM:InstanceID="xmp.iid:50A969834FE811EA9538828FEC1F1824" xmp:CreatorTool="13.1.3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1d7039d2-f611-4ea3-b758-5ef21a756602" stRef:documentID="adobe:docid:photoshop:7c18657f-7f4e-7d44-8fe8-73121822a671"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...HPhotoshop 3.0.8BIM..........Z...%G........8BIM.%............x/4b4.Xw.....Ado
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:PNG image data, 247 x 57, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):4951
                                                                                                                                                                                                  Entropy (8bit):7.848654099253067
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:jYzx+GregWJabvm0I0KYtXjACLKO4pVoGQ/uhzVW/TH4IQBMUS:0J7HY0PXjACLQ8GmuzA7H4IQGUS
                                                                                                                                                                                                  MD5:8C2D652DE601DD573E51EA9588B1B3D2
                                                                                                                                                                                                  SHA1:48842C8FE9AE1436434C1F818AA084E4F3F6BCF8
                                                                                                                                                                                                  SHA-256:510963BF5208A7F80ACBEB204205BAAD24263842912EA669876E6B17D7BAA306
                                                                                                                                                                                                  SHA-512:4576BF0F5E735C251725CAFD51DB82DC51BE7657A9B2D5CAF96DE53A35FA0464B74F9B3A3AFA2BC5BC7F3BAB7E0C95EF2103A4E7FD554C6DD9D7569F1B6FF295
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://puzzlewood.net/images/new/sign_up.png
                                                                                                                                                                                                  Preview:.PNG........IHDR.......9......n......tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:61b8e5f6-3e3f-8641-a15f-06ac35285f1f" xmpMM:DocumentID="xmp.did:A28207F85F6A11E99D758A6DAB97BDF4" xmpMM:InstanceID="xmp.iid:A28207F75F6A11E99D758A6DAB97BDF4" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b9e4f286-83b4-4443-82dd-9a351e843fca" stRef:documentID="xmp.did:61b8e5f6-3e3f-8641-a15f-06ac35285f1f"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>"......wIDATx..]yl\.........|.`.$.
                                                                                                                                                                                                  No static file info
                                                                                                                                                                                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                  2024-10-14T10:57:35.550599+02002825855ETPRO EXPLOIT Internet Explorer Memory Corruption Vulnerability (CVE-2017-0202)1188.240.191.162443192.168.2.1649955TCP
                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                  Oct 14, 2024 10:56:23.774486065 CEST4970080192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:23.774938107 CEST4970180192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:23.779474020 CEST8049700188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:23.779561996 CEST4970080192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:23.779695988 CEST4970080192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:23.779896975 CEST8049701188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:23.779954910 CEST4970180192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:23.784579992 CEST8049700188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:24.379148006 CEST8049700188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:24.379621983 CEST4970080192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:24.380531073 CEST8049700188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:24.380604029 CEST4970080192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:24.384607077 CEST8049700188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:24.454353094 CEST49702443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:24.454466105 CEST44349702188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:24.454551935 CEST49702443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:24.454765081 CEST49702443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:24.454801083 CEST44349702188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:25.098980904 CEST44349702188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:25.099262953 CEST49702443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:25.099286079 CEST44349702188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:25.100946903 CEST44349702188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:25.101023912 CEST49702443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:25.102103949 CEST49702443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:25.102194071 CEST44349702188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:25.102273941 CEST49702443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:25.102282047 CEST44349702188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:25.152987957 CEST49702443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:25.972079039 CEST44349702188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:25.973877907 CEST44349702188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:25.973890066 CEST44349702188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:25.974078894 CEST49702443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:25.974080086 CEST49702443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:25.974131107 CEST44349702188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:25.991106987 CEST49704443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:25.991159916 CEST44349704188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:25.991338968 CEST49704443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:25.991528988 CEST49704443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:25.991539955 CEST44349704188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:25.994117975 CEST49705443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:25.994147062 CEST44349705188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:25.994229078 CEST49705443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:25.994481087 CEST49706443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:25.994487047 CEST44349706188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:25.994545937 CEST49706443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:25.995148897 CEST49707443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:25.995160103 CEST44349707188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:25.995218039 CEST49707443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:25.995774031 CEST49708443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:25.995846987 CEST44349708188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:25.995923042 CEST49708443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:25.997728109 CEST49705443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:25.997737885 CEST44349705188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:25.998291969 CEST49706443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:25.998298883 CEST44349706188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:25.999388933 CEST49707443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:25.999404907 CEST44349707188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.000098944 CEST49708443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.000129938 CEST44349708188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.028009892 CEST49702443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.028027058 CEST44349702188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.045736074 CEST44349702188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.045752048 CEST44349702188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.045788050 CEST44349702188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.045941114 CEST49702443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.045941114 CEST49702443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.045964956 CEST44349702188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.064172029 CEST44349702188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.064196110 CEST44349702188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.064215899 CEST44349702188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.064251900 CEST49702443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.064270020 CEST44349702188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.064296961 CEST49702443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.066303968 CEST44349702188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.066325903 CEST44349702188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.066344023 CEST44349702188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.066370964 CEST49702443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.066385984 CEST44349702188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.066416025 CEST49702443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.067104101 CEST44349702188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.067123890 CEST44349702188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.067174911 CEST49702443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.067192078 CEST44349702188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.108017921 CEST49702443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.108042955 CEST44349702188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.138312101 CEST44349702188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.138329029 CEST44349702188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.138366938 CEST44349702188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.138433933 CEST49702443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.138453007 CEST44349702188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.138464928 CEST44349702188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.138478041 CEST44349702188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.138495922 CEST44349702188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.138621092 CEST49702443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.138621092 CEST49702443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.138621092 CEST49702443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.138633013 CEST44349702188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.156697035 CEST44349702188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.156727076 CEST44349702188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.156738997 CEST44349702188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.156807899 CEST49702443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.156827927 CEST44349702188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.156878948 CEST49702443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.157601118 CEST44349702188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.157613993 CEST44349702188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.157670975 CEST49702443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.157685995 CEST44349702188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.158190012 CEST44349702188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.158201933 CEST44349702188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.158258915 CEST49702443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.158274889 CEST44349702188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.158302069 CEST49702443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.159235954 CEST44349702188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.159271955 CEST44349702188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.159306049 CEST49702443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.159326077 CEST44349702188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.159348011 CEST49702443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.160047054 CEST44349702188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.160125971 CEST49702443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.160142899 CEST44349702188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.160164118 CEST44349702188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.160206079 CEST49702443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.160218954 CEST44349702188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.160290956 CEST44349702188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.160340071 CEST49702443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.160737991 CEST49702443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.160767078 CEST44349702188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.161283016 CEST49711443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.161339998 CEST44349711188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.161412001 CEST49711443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.162009954 CEST49711443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.162036896 CEST44349711188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.174277067 CEST49713443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.174309969 CEST44349713104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.174375057 CEST49713443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.174592018 CEST49714443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.174609900 CEST44349714104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.174669027 CEST49714443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.174880028 CEST49713443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.174906969 CEST44349713104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.175012112 CEST49714443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.175043106 CEST44349714104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.175499916 CEST49715443192.168.2.16172.217.18.4
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.175518036 CEST44349715172.217.18.4192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.175590038 CEST49715443192.168.2.16172.217.18.4
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.175860882 CEST49715443192.168.2.16172.217.18.4
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.175884962 CEST44349715172.217.18.4192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.613267899 CEST44349705188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.613583088 CEST49705443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.613596916 CEST44349705188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.614614964 CEST44349705188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.614931107 CEST49705443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.615077972 CEST44349705188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.615092993 CEST49705443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.629673958 CEST44349708188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.629937887 CEST49708443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.629966974 CEST44349708188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.632963896 CEST44349708188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.633037090 CEST49708443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.633090973 CEST44349704188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.633335114 CEST49708443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.633424997 CEST44349708188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.633486032 CEST49704443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.633512020 CEST44349704188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.633616924 CEST49708443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.633629084 CEST44349708188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.633827925 CEST44349704188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.634100914 CEST49704443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.634166956 CEST44349704188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.634180069 CEST49704443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.646131039 CEST44349714104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.646353960 CEST49714443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.646368027 CEST44349714104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.647824049 CEST44349714104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.647994041 CEST49714443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.648834944 CEST49714443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.649007082 CEST49714443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.649013042 CEST44349714104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.649076939 CEST44349714104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.649576902 CEST44349707188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.649755001 CEST49707443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.649766922 CEST44349707188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.651202917 CEST44349707188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.651263952 CEST49707443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.651514053 CEST49707443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.651593924 CEST44349707188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.651649952 CEST49707443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.651659966 CEST44349707188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.655405998 CEST44349705188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.659301996 CEST44349713104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.659555912 CEST49713443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.659575939 CEST44349713104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.660981894 CEST44349713104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.661056042 CEST49713443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.661328077 CEST49713443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.661396980 CEST44349713104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.661448002 CEST49713443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.665390968 CEST44349706188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.665595055 CEST49706443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.665602922 CEST44349706188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.667994022 CEST49705443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.669167042 CEST44349706188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.669239998 CEST49706443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.669497967 CEST49706443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.669598103 CEST49706443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.669601917 CEST44349706188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.669661045 CEST44349706188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.675453901 CEST44349704188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.683976889 CEST49708443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.684359074 CEST49704443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.699974060 CEST49714443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.699982882 CEST49707443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.699990988 CEST44349714104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.707410097 CEST44349713104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.716006994 CEST49706443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.716042995 CEST44349706188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.716655970 CEST49713443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.716675043 CEST44349713104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.747999907 CEST49714443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.764095068 CEST49706443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.764098883 CEST49713443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.786437988 CEST44349714104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.786494017 CEST44349714104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.786528111 CEST44349714104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.786569118 CEST49714443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.786592960 CEST44349714104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.786650896 CEST49714443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.786664009 CEST44349714104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.786684036 CEST44349714104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.786735058 CEST49714443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.787750006 CEST49714443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.787796021 CEST44349714104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.788320065 CEST44349705188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.794584990 CEST44349713104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.794634104 CEST44349713104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.794661045 CEST44349713104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.794687986 CEST44349713104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.794688940 CEST49713443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.794714928 CEST44349713104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.794725895 CEST49713443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.794759989 CEST49713443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.795525074 CEST44349713104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.795574903 CEST44349713104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.795597076 CEST44349713104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.795608044 CEST49713443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.795615911 CEST44349713104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.795651913 CEST49713443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.799628973 CEST44349713104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.809118986 CEST44349711188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.809355021 CEST49711443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.809366941 CEST44349711188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.811652899 CEST44349711188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.811707020 CEST49711443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.812114954 CEST49711443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.812197924 CEST44349711188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.813167095 CEST49711443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.813174963 CEST44349711188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.828016996 CEST49705443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.845990896 CEST49713443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.846009970 CEST44349713104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.849112034 CEST44349715172.217.18.4192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.849420071 CEST49715443192.168.2.16172.217.18.4
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.849433899 CEST44349715172.217.18.4192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.851105928 CEST44349715172.217.18.4192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.851229906 CEST49715443192.168.2.16172.217.18.4
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.852117062 CEST49715443192.168.2.16172.217.18.4
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.852209091 CEST44349715172.217.18.4192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.852297068 CEST49715443192.168.2.16172.217.18.4
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.852309942 CEST44349715172.217.18.4192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.860187054 CEST49711443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.860836029 CEST44349705188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.860871077 CEST44349705188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.860905886 CEST44349705188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.860929012 CEST44349705188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.860934973 CEST49705443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.860953093 CEST44349705188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.860981941 CEST44349705188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.860994101 CEST49705443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.861006975 CEST44349705188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.861015081 CEST49705443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.861062050 CEST49705443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.870744944 CEST44349708188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.878453016 CEST44349704188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.879132032 CEST44349705188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.879167080 CEST44349705188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.879228115 CEST49705443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.879239082 CEST44349705188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.879273891 CEST49705443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.879292011 CEST49705443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.887602091 CEST44349713104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.887636900 CEST44349713104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.887664080 CEST44349713104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.887681961 CEST49713443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.887705088 CEST44349713104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.887733936 CEST49713443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.887772083 CEST44349713104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.887821913 CEST49713443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.891993999 CEST49715443192.168.2.16172.217.18.4
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.892283916 CEST49713443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.892308950 CEST44349713104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.894519091 CEST44349707188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.914669037 CEST49717443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.914714098 CEST44349717104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.914796114 CEST49717443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.915003061 CEST49717443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.915009975 CEST44349717104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.923986912 CEST49708443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.925226927 CEST49704443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.939547062 CEST44349706188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.940335035 CEST49707443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.949693918 CEST44349705188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.949748039 CEST44349705188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.949780941 CEST49705443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.949795008 CEST44349705188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.949843884 CEST49705443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.965894938 CEST44349705188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.965943098 CEST44349705188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.965998888 CEST49705443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.966005087 CEST44349705188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.966017962 CEST49705443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.966047049 CEST49705443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.966412067 CEST44349708188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.966444969 CEST44349708188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.966461897 CEST44349708188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.966499090 CEST49708443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.966499090 CEST49708443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.966511011 CEST44349708188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.966525078 CEST49708443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.966532946 CEST44349708188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.966561079 CEST49708443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.966562033 CEST44349708188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.966609955 CEST49708443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.966610909 CEST49708443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.968166113 CEST44349708188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.968185902 CEST44349707188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.968189955 CEST44349708188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.968198061 CEST44349707188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.968245983 CEST44349707188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.968255043 CEST49708443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.968269110 CEST44349707188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.968281984 CEST49707443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.968281984 CEST49707443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.968317032 CEST44349707188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.968332052 CEST44349707188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.968349934 CEST49707443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.968350887 CEST49707443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.968364000 CEST49707443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.968375921 CEST49707443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.968400002 CEST44349708188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.968430996 CEST44349705188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.968463898 CEST49708443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.968477011 CEST44349705188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.968487978 CEST49705443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.968506098 CEST44349705188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.968535900 CEST49705443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.968555927 CEST49705443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.970803976 CEST44349705188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.970871925 CEST44349705188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.970915079 CEST49705443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.970920086 CEST44349705188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.970978975 CEST49705443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.971019030 CEST44349705188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.971069098 CEST49705443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.971278906 CEST49705443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.971292019 CEST44349705188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.971616983 CEST49718443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.971668005 CEST44349718188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.971730947 CEST49718443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.973229885 CEST49718443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.973247051 CEST44349718188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.976722002 CEST44349704188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.976746082 CEST44349704188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.976784945 CEST44349704188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.976788044 CEST49704443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.976799965 CEST44349704188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.976815939 CEST44349704188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.976825953 CEST49704443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.976839066 CEST44349704188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.976845026 CEST49704443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.976866961 CEST49704443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.976890087 CEST49704443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.977749109 CEST44349704188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.977792978 CEST44349704188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.977807999 CEST49704443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.977817059 CEST44349704188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.977854013 CEST49704443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.977895975 CEST44349704188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.977957010 CEST49704443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.981364012 CEST49704443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.981384039 CEST44349704188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.981806993 CEST49719443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.981843948 CEST44349719188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.981904030 CEST49719443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.982342005 CEST49719443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.982357979 CEST44349719188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.988004923 CEST49706443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.988360882 CEST44349707188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.988383055 CEST44349707188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.988451004 CEST49707443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.988461018 CEST44349707188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.988532066 CEST49707443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.991128922 CEST49720443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.991166115 CEST44349720188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.991234064 CEST49720443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.991408110 CEST49720443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.991421938 CEST44349720188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.029716015 CEST44349706188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.029735088 CEST44349706188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.029761076 CEST44349706188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.029773951 CEST44349706188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.029798985 CEST44349706188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.029823065 CEST49706443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.029844999 CEST44349706188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.029858112 CEST49706443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.029896975 CEST49706443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.034620047 CEST44349706188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.034634113 CEST44349706188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.034655094 CEST44349706188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.034677982 CEST44349706188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.034691095 CEST49706443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.034696102 CEST44349706188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.034724951 CEST49706443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.034742117 CEST49706443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.043207884 CEST44349708188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.043250084 CEST44349708188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.043301105 CEST49708443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.043318033 CEST44349708188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.043334961 CEST49708443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.043364048 CEST49708443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.044118881 CEST44349707188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.044142008 CEST44349707188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.044181108 CEST49707443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.044202089 CEST44349707188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.044217110 CEST49707443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.044243097 CEST49707443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.055636883 CEST44349708188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.055727005 CEST49708443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.055742025 CEST44349708188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.055761099 CEST44349708188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.055809021 CEST49708443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.056020975 CEST49708443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.056037903 CEST44349708188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.056348085 CEST49722443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.056395054 CEST44349722188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.056456089 CEST49722443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.056778908 CEST49722443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.056794882 CEST44349722188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.079601049 CEST44349707188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.079623938 CEST44349707188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.079688072 CEST49707443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.079699993 CEST44349707188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.079751015 CEST49707443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.080643892 CEST44349707188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.080704927 CEST49707443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.080713034 CEST44349707188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.080734968 CEST44349707188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.080785990 CEST49707443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.080945015 CEST49707443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.080960989 CEST44349707188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.081001997 CEST44349711188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.081279993 CEST49723443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.081340075 CEST44349723188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.081415892 CEST49723443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.081754923 CEST49723443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.081784964 CEST44349723188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.083553076 CEST44349711188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.083596945 CEST44349711188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.083628893 CEST49711443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.083648920 CEST44349711188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.083707094 CEST49711443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.083722115 CEST44349711188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.083782911 CEST49711443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.083884954 CEST49711443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.083903074 CEST44349711188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.084187031 CEST49724443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.084207058 CEST44349724188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.084270954 CEST49724443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.084685087 CEST49724443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.084697008 CEST44349724188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.121675014 CEST44349706188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.121737957 CEST44349706188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.121754885 CEST49706443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.121762037 CEST44349706188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.121810913 CEST49706443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.127605915 CEST44349715172.217.18.4192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.127731085 CEST44349715172.217.18.4192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.127794027 CEST49715443192.168.2.16172.217.18.4
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.127814054 CEST44349715172.217.18.4192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.128031969 CEST44349715172.217.18.4192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.128097057 CEST49715443192.168.2.16172.217.18.4
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.128282070 CEST49715443192.168.2.16172.217.18.4
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.128302097 CEST44349715172.217.18.4192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.465523005 CEST44349706188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.465553999 CEST44349706188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.465600014 CEST44349706188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.465640068 CEST49706443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.465658903 CEST44349706188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.465686083 CEST49706443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.465704918 CEST49706443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.465784073 CEST44349706188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.465826988 CEST44349706188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.465879917 CEST49706443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.465886116 CEST44349706188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.465924978 CEST49706443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.466429949 CEST44349706188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.466478109 CEST44349706188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.466504097 CEST49706443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.466509104 CEST44349706188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.466535091 CEST49706443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.466553926 CEST49706443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.467159033 CEST44349706188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.467226028 CEST49706443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.467242002 CEST44349706188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.467317104 CEST49706443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.469325066 CEST44349717104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.469631910 CEST49717443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.469641924 CEST44349717104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.470078945 CEST49725443192.168.2.16142.250.186.100
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.470124960 CEST44349725142.250.186.100192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.470196962 CEST49725443192.168.2.16142.250.186.100
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.470367908 CEST49725443192.168.2.16142.250.186.100
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.470385075 CEST44349725142.250.186.100192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.470503092 CEST44349717104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.470563889 CEST49717443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.470854044 CEST49717443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.470906973 CEST44349717104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.471010923 CEST49717443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.471018076 CEST44349717104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.471594095 CEST44349706188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.471662998 CEST44349706188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.471678972 CEST49706443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.471683979 CEST44349706188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.471726894 CEST49706443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.472589016 CEST44349706188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.472641945 CEST44349706188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.472676039 CEST49706443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.472681046 CEST44349706188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.472707987 CEST49706443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.472727060 CEST49706443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.474652052 CEST44349706188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.474699974 CEST44349706188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.474736929 CEST49706443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.474740982 CEST44349706188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.474769115 CEST49706443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.474791050 CEST49706443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.476402998 CEST44349706188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.476474047 CEST44349706188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.476497889 CEST49706443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.476502895 CEST44349706188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.476527929 CEST49706443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.476541996 CEST49706443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.477221966 CEST44349706188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.477269888 CEST44349706188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.477297068 CEST49706443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.477300882 CEST44349706188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.477329016 CEST49706443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.477348089 CEST49706443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.477824926 CEST44349706188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.477890968 CEST49706443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.478061914 CEST49706443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.478137016 CEST44349706188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.478198051 CEST49706443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.478502989 CEST49726443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.478530884 CEST44349726188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.478598118 CEST49726443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.478991985 CEST49726443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.479008913 CEST44349726188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.513019085 CEST49717443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.598602057 CEST44349719188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.598917007 CEST49719443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.598942041 CEST44349719188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.600085974 CEST44349719188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.600398064 CEST49719443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.600549936 CEST49719443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.600557089 CEST44349719188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.600574017 CEST44349719188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.605314016 CEST44349717104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.605354071 CEST44349717104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.605381012 CEST44349717104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.605405092 CEST49717443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.605415106 CEST44349717104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.605424881 CEST44349717104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.605468035 CEST49717443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.605479956 CEST44349717104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.605515957 CEST44349717104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.605535984 CEST49717443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.605544090 CEST44349717104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.605585098 CEST49717443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.605592966 CEST44349717104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.606200933 CEST44349717104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.606230974 CEST44349717104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.606247902 CEST49717443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.606259108 CEST44349717104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.606298923 CEST49717443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.610414028 CEST44349717104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.624404907 CEST44349718188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.624633074 CEST49718443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.624675035 CEST44349718188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.624996901 CEST44349718188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.625346899 CEST49718443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.625416040 CEST44349718188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.625509024 CEST49718443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.630342007 CEST44349720188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.630624056 CEST49720443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.630664110 CEST44349720188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.632339954 CEST44349720188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.632420063 CEST49720443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.633447886 CEST49720443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.633691072 CEST44349720188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.634054899 CEST49720443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.634069920 CEST44349720188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.640979052 CEST49719443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.644073963 CEST49727443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.644112110 CEST44349727142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.644181967 CEST49727443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.644401073 CEST49727443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.644418001 CEST44349727142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.655972958 CEST49717443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.671413898 CEST44349718188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.671992064 CEST44349722188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.672221899 CEST49722443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.672249079 CEST44349722188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.673912048 CEST44349722188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.673980951 CEST49722443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.674272060 CEST49722443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.674410105 CEST49722443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.674422026 CEST44349722188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.674525976 CEST44349722188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.686976910 CEST49720443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.694257021 CEST44349717104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.694570065 CEST44349717104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.694598913 CEST44349717104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.694612980 CEST49717443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.694624901 CEST44349717104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.694663048 CEST49717443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.694669008 CEST44349717104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.694684982 CEST44349717104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.694721937 CEST49717443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.694829941 CEST49717443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.694844961 CEST44349717104.17.25.14192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.700267076 CEST44349723188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.700489998 CEST49723443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.700514078 CEST44349723188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.702217102 CEST44349723188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.702295065 CEST49723443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.702707052 CEST49723443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.702707052 CEST49723443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.702749014 CEST44349723188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.702960968 CEST44349723188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.717073917 CEST44349724188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.717267036 CEST49724443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.717289925 CEST44349724188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.718739986 CEST44349724188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.718808889 CEST49724443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.718990088 CEST49722443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.719003916 CEST44349722188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.719108105 CEST49724443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.719189882 CEST44349724188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.719274044 CEST49724443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.719283104 CEST44349724188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.750983953 CEST49723443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.751049042 CEST44349723188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.765969038 CEST49724443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.765984058 CEST49722443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.797975063 CEST49723443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.839684010 CEST44349719188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.845874071 CEST44349719188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.845910072 CEST44349719188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.845949888 CEST44349719188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.845951080 CEST49719443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.845999956 CEST49719443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.846391916 CEST49719443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.846411943 CEST44349719188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.847762108 CEST49728443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.847809076 CEST44349728188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.847865105 CEST49728443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.848542929 CEST49728443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.848566055 CEST44349728188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.881865025 CEST44349720188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.883029938 CEST44349720188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.883043051 CEST44349720188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.883073092 CEST44349720188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.883088112 CEST49720443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.883111954 CEST44349720188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.883136034 CEST49720443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.883394003 CEST49720443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.883424044 CEST44349720188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.883469105 CEST49720443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.905642986 CEST44349718188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.912332058 CEST44349722188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.925296068 CEST49729443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.925359964 CEST44349729188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.925431013 CEST49729443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.925656080 CEST49729443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.925683022 CEST44349729188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.942579985 CEST44349723188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.956969023 CEST49718443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.957063913 CEST49722443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.961913109 CEST44349724188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.961940050 CEST44349724188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.961988926 CEST49724443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.962003946 CEST44349724188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.962620974 CEST49724443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.962656021 CEST44349724188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.962698936 CEST49724443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.963021040 CEST49730443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.963041067 CEST44349730188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.963097095 CEST49730443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.963494062 CEST49730443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.963507891 CEST44349730188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.986080885 CEST44349722188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.986093044 CEST44349722188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.986114979 CEST44349722188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.986144066 CEST44349722188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.986145973 CEST49722443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.986152887 CEST44349722188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.986175060 CEST44349722188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.986196995 CEST49722443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.986207008 CEST44349722188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.986248970 CEST49722443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.987978935 CEST49723443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.988758087 CEST44349718188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.988770008 CEST44349718188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.988790035 CEST44349718188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.988801003 CEST44349718188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.988817930 CEST49718443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.988823891 CEST44349718188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.988852024 CEST44349718188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.988869905 CEST49718443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.988881111 CEST49718443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.988905907 CEST49718443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.997776031 CEST44349718188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.997798920 CEST44349718188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.997836113 CEST49718443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.997845888 CEST44349718188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.997870922 CEST49718443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.997900963 CEST49718443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.003523111 CEST44349722188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.003532887 CEST44349722188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.003565073 CEST44349722188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.003573895 CEST44349722188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.003573895 CEST49722443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.003596067 CEST44349722188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.003616095 CEST49722443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.003635883 CEST49722443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.016590118 CEST44349723188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.016603947 CEST44349723188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.016630888 CEST44349723188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.016649961 CEST44349723188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.016653061 CEST49723443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.016661882 CEST44349723188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.016674995 CEST44349723188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.016695023 CEST49723443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.016702890 CEST44349723188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.016722918 CEST49723443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.016752958 CEST49723443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.031641006 CEST44349723188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.031653881 CEST44349723188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.031685114 CEST44349723188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.031704903 CEST49723443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.031748056 CEST49723443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.031750917 CEST44349723188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.031797886 CEST49723443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.032140017 CEST49723443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.032155037 CEST44349723188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.032500029 CEST49731443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.032524109 CEST44349731188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.032587051 CEST49731443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.032921076 CEST49731443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.032931089 CEST44349731188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.062180996 CEST44349722188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.062227964 CEST44349722188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.062267065 CEST49722443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.062284946 CEST44349722188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.062316895 CEST49722443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.062335014 CEST49722443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.076847076 CEST44349718188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.076913118 CEST44349718188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.076965094 CEST49718443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.076996088 CEST44349718188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.077016115 CEST49718443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.077043056 CEST49718443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.086340904 CEST44349718188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.086390018 CEST44349718188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.086426020 CEST49718443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.086432934 CEST44349718188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.086467028 CEST49718443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.086483955 CEST49718443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.087759018 CEST44349718188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.087804079 CEST44349718188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.087831974 CEST49718443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.087838888 CEST44349718188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.087874889 CEST49718443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.087899923 CEST49718443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.089023113 CEST44349722188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.089096069 CEST44349722188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.089104891 CEST49722443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.089127064 CEST44349722188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.089159012 CEST49722443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.089180946 CEST49722443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.092206001 CEST44349722188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.092267036 CEST44349722188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.092298985 CEST49722443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.092314005 CEST44349722188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.092340946 CEST49722443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.092366934 CEST49722443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.092411995 CEST44349722188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.092489004 CEST49722443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.092503071 CEST44349722188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.092549086 CEST49722443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.092595100 CEST44349722188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.092648983 CEST49722443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.092710018 CEST49722443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.092735052 CEST44349722188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.092761040 CEST49722443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.092791080 CEST49722443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.093094110 CEST49732443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.093136072 CEST44349732188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.093214989 CEST49732443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.093602896 CEST49732443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.093621016 CEST44349732188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.107038975 CEST44349726188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.107275009 CEST49726443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.107307911 CEST44349726188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.110857010 CEST44349726188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.111244917 CEST49726443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.111244917 CEST49726443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.111346006 CEST44349726188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.111376047 CEST49726443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.126993895 CEST44349718188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.127023935 CEST44349718188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.127204895 CEST49718443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.127219915 CEST44349718188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.127270937 CEST49718443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.131715059 CEST44349725142.250.186.100192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.131913900 CEST49725443192.168.2.16142.250.186.100
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.131922960 CEST44349725142.250.186.100192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.133347034 CEST44349725142.250.186.100192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.133415937 CEST49725443192.168.2.16142.250.186.100
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.133687973 CEST49725443192.168.2.16142.250.186.100
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.133765936 CEST44349725142.250.186.100192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.133801937 CEST49725443192.168.2.16142.250.186.100
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.151427984 CEST44349726188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.161978006 CEST49726443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.162009954 CEST44349726188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.167635918 CEST44349718188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.167681932 CEST44349718188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.167745113 CEST49718443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.167754889 CEST44349718188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.167788982 CEST49718443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.167810917 CEST49718443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.176399946 CEST44349718188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.176419973 CEST44349718188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.176486969 CEST49718443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.176496983 CEST44349718188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.176543951 CEST49718443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.176966906 CEST49725443192.168.2.16142.250.186.100
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.176973104 CEST44349725142.250.186.100192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.177597046 CEST44349718188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.177618027 CEST44349718188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.177661896 CEST49718443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.177668095 CEST44349718188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.177706003 CEST49718443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.178699970 CEST44349718188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.178721905 CEST44349718188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.178788900 CEST44349718188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.178790092 CEST49718443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.178832054 CEST49718443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.179267883 CEST49718443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.179282904 CEST44349718188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.179689884 CEST49733443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.179745913 CEST44349733188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.179819107 CEST49733443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.180285931 CEST49733443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.180310965 CEST44349733188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.192370892 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.207990885 CEST49726443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.224010944 CEST49725443192.168.2.16142.250.186.100
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.305536985 CEST44349727142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.305944920 CEST49727443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.305999041 CEST44349727142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.307476044 CEST44349727142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.307540894 CEST49727443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.307851076 CEST49727443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.307934046 CEST44349727142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.352082968 CEST49727443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.352112055 CEST44349727142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.352260113 CEST44349726188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.399979115 CEST49727443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.399980068 CEST49726443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.426690102 CEST44349726188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.426714897 CEST44349726188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.426733017 CEST44349726188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.426775932 CEST44349726188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.426794052 CEST44349726188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.426908016 CEST49726443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.426908970 CEST49726443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.426948071 CEST44349726188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.426966906 CEST44349726188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.427001953 CEST49726443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.429605961 CEST44349725142.250.186.100192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.429651022 CEST44349725142.250.186.100192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.429702044 CEST49725443192.168.2.16142.250.186.100
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.429722071 CEST44349725142.250.186.100192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.431338072 CEST44349725142.250.186.100192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.431401014 CEST49725443192.168.2.16142.250.186.100
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.431477070 CEST49725443192.168.2.16142.250.186.100
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.431490898 CEST44349725142.250.186.100192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.442120075 CEST44349726188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.442131042 CEST44349726188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.442157984 CEST44349726188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.442194939 CEST49726443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.442224979 CEST44349726188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.442241907 CEST49726443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.442243099 CEST44349726188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.442282915 CEST49726443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.442506075 CEST49726443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.442523956 CEST44349726188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.442873955 CEST49734443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.442902088 CEST44349734188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.442979097 CEST49734443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.443392992 CEST49734443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.443408012 CEST44349734188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.487576962 CEST44349728188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.487957001 CEST49728443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.488019943 CEST44349728188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.489132881 CEST44349728188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.489537001 CEST49728443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.489579916 CEST49728443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.489592075 CEST44349728188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.489727020 CEST44349728188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.495053053 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.543112993 CEST49728443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.548187017 CEST44349729188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.548537970 CEST49729443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.548578024 CEST44349729188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.551688910 CEST44349729188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.551798105 CEST49729443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.552092075 CEST49729443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.552167892 CEST44349729188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.552252054 CEST49729443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.552269936 CEST44349729188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.591521978 CEST44349730188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.591938019 CEST49730443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.591958046 CEST44349730188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.593432903 CEST44349730188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.593533993 CEST49730443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.593808889 CEST49730443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.593899965 CEST44349730188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.594019890 CEST49730443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.594036102 CEST44349730188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.606096983 CEST49729443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.638001919 CEST49730443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.657983065 CEST44349731188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.658330917 CEST49731443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.658394098 CEST44349731188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.661638021 CEST44349731188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.661834002 CEST49731443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.661993027 CEST49731443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.662075043 CEST44349731188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.662149906 CEST49731443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.662168026 CEST44349731188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.704298019 CEST49731443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.713140965 CEST44349732188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.713471889 CEST49732443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.713488102 CEST44349732188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.714910984 CEST44349732188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.715051889 CEST49732443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.715316057 CEST49732443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.715409994 CEST44349732188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.715451956 CEST49732443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.732192039 CEST44349728188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.759439945 CEST44349732188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.765979052 CEST49732443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.765993118 CEST44349732188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.781999111 CEST49728443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.808371067 CEST44349729188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.808934927 CEST44349729188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.808944941 CEST44349729188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.808980942 CEST44349729188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.808994055 CEST44349729188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.809040070 CEST49729443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.809097052 CEST49729443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.809247017 CEST49729443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.809278965 CEST44349729188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.812629938 CEST44349728188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.812653065 CEST44349728188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.812686920 CEST44349728188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.812706947 CEST44349728188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.812715054 CEST49728443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.812726974 CEST44349728188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.812756062 CEST44349728188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.812767029 CEST49728443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.812778950 CEST44349728188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.812792063 CEST49728443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.812824965 CEST49728443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.814002991 CEST49732443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.825462103 CEST44349733188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.825750113 CEST49733443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.825786114 CEST44349733188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.825872898 CEST44349728188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.825894117 CEST44349728188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.825933933 CEST44349728188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.826073885 CEST49728443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.826073885 CEST49728443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.826096058 CEST44349728188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.826139927 CEST49728443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.826464891 CEST44349733188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.826795101 CEST49733443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.826913118 CEST49733443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.826917887 CEST44349733188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.839122057 CEST44349730188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.846318007 CEST44349730188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.846343040 CEST44349730188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.846381903 CEST44349730188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.846398115 CEST49730443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.846416950 CEST44349730188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.846446037 CEST49730443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.846446037 CEST49730443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.846465111 CEST49730443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.846472979 CEST44349730188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.846556902 CEST44349730188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.846609116 CEST49730443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.846724033 CEST49730443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.846741915 CEST44349730188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.846757889 CEST49730443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.846790075 CEST49730443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.847121954 CEST49735443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.847157955 CEST44349735188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.847229958 CEST49735443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.847712994 CEST49735443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.847729921 CEST44349735188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.871414900 CEST44349733188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.878009081 CEST49733443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.886404991 CEST44349728188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.886450052 CEST44349728188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.886504889 CEST49728443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.886527061 CEST44349728188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.886559963 CEST49728443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.886584997 CEST49728443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.899816036 CEST44349731188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.899893999 CEST44349731188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.899969101 CEST49731443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.900511980 CEST49731443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.900546074 CEST44349731188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.900928974 CEST49736443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.900969982 CEST44349736188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.901036978 CEST49736443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.901411057 CEST49736443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.901423931 CEST44349736188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.917192936 CEST44349728188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.917243958 CEST44349728188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.917296886 CEST49728443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.917314053 CEST44349728188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.917365074 CEST49728443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.917365074 CEST49728443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.918802977 CEST44349728188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.918844938 CEST44349728188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.918981075 CEST49728443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.918992043 CEST44349728188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.919020891 CEST49728443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.919054031 CEST49728443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.945306063 CEST44349728188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.945348978 CEST44349728188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.945400000 CEST49728443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.945413113 CEST44349728188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.945446014 CEST49728443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.945463896 CEST49728443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.958427906 CEST44349732188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.960670948 CEST44349732188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.960769892 CEST49732443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.960783005 CEST44349732188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.960803986 CEST44349732188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.960858107 CEST49732443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.961035013 CEST49732443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.961045980 CEST44349732188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.961483002 CEST49737443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.961549044 CEST44349737188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.961627960 CEST49737443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.961994886 CEST49737443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.962024927 CEST44349737188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.979023933 CEST44349728188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.979067087 CEST44349728188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.979130983 CEST49728443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.979170084 CEST44349728188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.979208946 CEST49728443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:28.979233027 CEST49728443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.009934902 CEST44349728188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.009994984 CEST44349728188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.010283947 CEST49728443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.010283947 CEST49728443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.010349989 CEST44349728188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.010421991 CEST49728443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.010729074 CEST44349728188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.010796070 CEST44349728188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.010834932 CEST49728443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.010848045 CEST44349728188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.010879040 CEST49728443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.010901928 CEST49728443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.012034893 CEST44349728188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.012078047 CEST44349728188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.012121916 CEST49728443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.012132883 CEST44349728188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.012161970 CEST49728443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.012201071 CEST49728443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.012821913 CEST44349728188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.012865067 CEST44349728188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.012908936 CEST49728443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.012921095 CEST44349728188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.012948036 CEST49728443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.012978077 CEST49728443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.013525963 CEST44349728188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.013607025 CEST49728443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.013619900 CEST44349728188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.013674974 CEST44349728188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.013734102 CEST49728443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.013789892 CEST49728443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.013823986 CEST44349728188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.013848066 CEST49728443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.013879061 CEST49728443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.014246941 CEST49738443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.014326096 CEST44349738188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.014399052 CEST49738443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.014842987 CEST49738443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.014863014 CEST44349738188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.072603941 CEST44349734188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.072936058 CEST49734443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.072979927 CEST44349734188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.073652029 CEST44349734188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.073967934 CEST49734443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.074063063 CEST44349734188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.074111938 CEST49734443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.074450970 CEST44349733188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.076757908 CEST44349733188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.076771021 CEST44349733188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.076831102 CEST44349733188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.076833963 CEST49733443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.076894045 CEST44349733188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.076906919 CEST49733443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.077182055 CEST49733443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.077238083 CEST44349733188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.077286005 CEST49733443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.077589989 CEST49739443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.077672005 CEST44349739188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.077749014 CEST49739443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.078028917 CEST49739443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.078066111 CEST44349739188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.101998091 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.118081093 CEST49734443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.118113041 CEST44349734188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.161500931 CEST49740443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.161562920 CEST44349740188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.161716938 CEST49740443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.161916018 CEST49740443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.161950111 CEST44349740188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.323695898 CEST44349734188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.371239901 CEST49734443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.398888111 CEST44349734188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.398900032 CEST44349734188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.398974895 CEST44349734188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.399005890 CEST44349734188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.399029016 CEST49734443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.399101019 CEST44349734188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.399116993 CEST44349734188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.399130106 CEST49734443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.399130106 CEST49734443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.399159908 CEST49734443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.418127060 CEST44349734188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.418137074 CEST44349734188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.418199062 CEST44349734188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.418227911 CEST44349734188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.418240070 CEST49734443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.418279886 CEST44349734188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.418303013 CEST49734443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.418329954 CEST49734443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.473846912 CEST44349735188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.474163055 CEST49735443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.474179983 CEST44349735188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.474617958 CEST44349734188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.474653006 CEST44349734188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.474728107 CEST49734443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.474765062 CEST44349734188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.474790096 CEST49734443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.474822998 CEST49734443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.475662947 CEST44349735188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.475744009 CEST49735443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.476073027 CEST49735443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.476154089 CEST44349735188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.476231098 CEST49735443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.476243019 CEST44349735188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.507858992 CEST44349734188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.507909060 CEST44349734188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.507992029 CEST49734443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.508028984 CEST44349734188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.508050919 CEST49734443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.508076906 CEST49734443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.510198116 CEST44349734188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.510245085 CEST44349734188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.510281086 CEST49734443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.510303974 CEST44349734188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.510323048 CEST49734443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.510349989 CEST49734443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.511183023 CEST44349734188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.511265039 CEST49734443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.511279106 CEST44349734188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.511320114 CEST44349734188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.511370897 CEST49734443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.511547089 CEST49734443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.511565924 CEST44349734188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.512082100 CEST49741443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.512124062 CEST44349741188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.512214899 CEST49741443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.512567997 CEST49741443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.512587070 CEST44349741188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.514758110 CEST49742443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.514780998 CEST44349742188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.514883995 CEST49742443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.515141010 CEST49742443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.515161037 CEST44349742188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.524147034 CEST44349736188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.524368048 CEST49736443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.524400949 CEST44349736188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.525089025 CEST44349736188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.525388002 CEST49736443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.525487900 CEST44349736188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.525504112 CEST49736443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.530992031 CEST49735443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.571446896 CEST44349736188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.578996897 CEST49736443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.612628937 CEST44349737188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.612930059 CEST49737443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.612993002 CEST44349737188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.614439011 CEST44349737188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.614540100 CEST49737443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.614866972 CEST49737443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.614949942 CEST44349737188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.615020990 CEST49737443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.658026934 CEST49737443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.658062935 CEST44349737188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.668642044 CEST44349738188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.668875933 CEST49738443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.668889046 CEST44349738188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.671912909 CEST44349738188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.671998024 CEST49738443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.672292948 CEST49738443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.672369957 CEST44349738188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.672446012 CEST49738443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.672454119 CEST44349738188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.706027031 CEST49737443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.707130909 CEST44349739188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.707357883 CEST49739443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.707405090 CEST44349739188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.707988024 CEST44349739188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.708342075 CEST49739443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.708437920 CEST44349739188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.708445072 CEST49739443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.718072891 CEST44349735188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.718247890 CEST44349735188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.718318939 CEST49735443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.718693018 CEST49735443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.718712091 CEST44349735188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.719005108 CEST49743443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.719058990 CEST44349743188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.719139099 CEST49743443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.719424963 CEST49743443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.719446898 CEST44349743188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.721479893 CEST49744443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.721523046 CEST44349744188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.721626997 CEST49744443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.721810102 CEST49744443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.721826077 CEST44349744188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.722004890 CEST49738443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.754009962 CEST49739443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.754023075 CEST44349739188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.768973112 CEST44349736188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.769052982 CEST44349736188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.769108057 CEST49736443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.769870043 CEST49736443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.769887924 CEST44349736188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.770257950 CEST49745443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.770294905 CEST44349745188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.770363092 CEST49745443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.770638943 CEST49745443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.770651102 CEST44349745188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.772681952 CEST49746443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.772694111 CEST44349746188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.772761106 CEST49746443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.772898912 CEST49746443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.772907972 CEST44349746188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.792876005 CEST44349737188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.795567989 CEST44349737188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.795630932 CEST49737443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.795783997 CEST49737443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.795799971 CEST44349737188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.796020031 CEST49747443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.796072006 CEST44349747188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.796139002 CEST49747443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.796428919 CEST49747443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.796444893 CEST44349747188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.798430920 CEST49748443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.798469067 CEST44349748188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.798540115 CEST49748443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.798696041 CEST49748443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.798710108 CEST44349748188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.832427025 CEST44349740188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.832684040 CEST49740443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.832711935 CEST44349740188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.834117889 CEST44349740188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.834197044 CEST49740443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.835287094 CEST49740443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.835377932 CEST44349740188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.835436106 CEST49740443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.882047892 CEST49740443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.882085085 CEST44349740188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.930010080 CEST49740443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.941481113 CEST44349738188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.954457998 CEST44349739188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.954629898 CEST44349739188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.954700947 CEST49739443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.955173969 CEST49739443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.955221891 CEST44349739188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.955508947 CEST49749443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.955605984 CEST44349749188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.955705881 CEST49749443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.955945015 CEST49749443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.955984116 CEST44349749188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.958019972 CEST49750443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.958044052 CEST44349750188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.958129883 CEST49750443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.958357096 CEST49750443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.958379030 CEST44349750188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.994031906 CEST49738443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.032303095 CEST44349738188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.032361984 CEST44349738188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.032490015 CEST49738443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.032490969 CEST49738443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.032558918 CEST44349738188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.032599926 CEST44349738188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.032638073 CEST49738443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.032649994 CEST44349738188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.032670021 CEST44349738188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.032706976 CEST49738443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.032706976 CEST49738443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.032727957 CEST49738443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.036542892 CEST44349738188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.036573887 CEST44349738188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.036745071 CEST49738443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.036745071 CEST49738443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.036814928 CEST44349738188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.036868095 CEST44349738188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.036899090 CEST49738443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.036914110 CEST44349738188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.036979914 CEST49738443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.111690998 CEST44349740188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.112886906 CEST44349740188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.112910986 CEST44349740188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.112929106 CEST44349740188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.112993002 CEST49740443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.113034964 CEST44349740188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.113070965 CEST49740443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.113295078 CEST49740443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.113389969 CEST44349740188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.113464117 CEST49740443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.122590065 CEST44349738188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.122664928 CEST44349738188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.122694969 CEST49738443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.122736931 CEST44349738188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.122765064 CEST49738443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.122785091 CEST49738443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.122802019 CEST44349738188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.122864962 CEST49738443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.122879028 CEST44349738188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.122957945 CEST44349738188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.123013973 CEST49738443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.123145103 CEST49738443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.123178959 CEST44349738188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.126482010 CEST49751443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.126545906 CEST44349751188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.126667976 CEST49751443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.126702070 CEST49752443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.126754999 CEST44349752188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.126820087 CEST49752443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.126888990 CEST49751443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.126918077 CEST44349751188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.127017975 CEST49752443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.127034903 CEST44349752188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.143685102 CEST44349741188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.143932104 CEST49741443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.143946886 CEST44349741188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.144999027 CEST44349742188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.145056963 CEST44349741188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.145190001 CEST49742443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.145199060 CEST44349742188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.145414114 CEST49741443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.145518064 CEST49741443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.145524025 CEST44349741188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.145591974 CEST44349741188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.146238089 CEST44349742188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.146311045 CEST49742443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.146541119 CEST49742443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.146599054 CEST44349742188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.146619081 CEST49742443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.187410116 CEST44349742188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.195002079 CEST49742443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.195017099 CEST44349742188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.197864056 CEST49741443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.243031979 CEST49742443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.306148052 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.371175051 CEST44349744188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.371476889 CEST49744443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.371512890 CEST44349744188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.372962952 CEST44349744188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.373049021 CEST49744443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.373473883 CEST49744443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.373548031 CEST44349744188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.373648882 CEST49744443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.373666048 CEST44349744188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.378321886 CEST44349743188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.378585100 CEST49743443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.378603935 CEST44349743188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.379050970 CEST44349743188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.379446983 CEST49743443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.379513025 CEST44349743188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.379627943 CEST49743443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.384310007 CEST44349741188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.388748884 CEST44349742188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.396517038 CEST44349746188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.396778107 CEST49746443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.396790981 CEST44349746188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.398220062 CEST44349746188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.398292065 CEST49746443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.398658037 CEST49746443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.398725986 CEST44349746188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.398789883 CEST49746443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.398797035 CEST44349746188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.402889967 CEST44349745188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.403644085 CEST49745443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.403652906 CEST44349745188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.404093027 CEST44349745188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.404463053 CEST49745443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.404525042 CEST44349745188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.404578924 CEST49745443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.410775900 CEST44349747188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.410962105 CEST49747443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.410994053 CEST44349747188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.412434101 CEST44349747188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.412511110 CEST49747443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.412748098 CEST49747443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.412818909 CEST44349747188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.412836075 CEST49747443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.418010950 CEST49744443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.420799971 CEST44349748188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.421065092 CEST49748443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.421080112 CEST44349748188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.422493935 CEST44349748188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.422569036 CEST49748443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.422919989 CEST49748443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.422981024 CEST44349748188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.423058033 CEST49748443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.423064947 CEST44349748188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.427393913 CEST44349743188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.434011936 CEST49742443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.434011936 CEST49741443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.447419882 CEST44349745188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.449991941 CEST49746443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.459410906 CEST44349747188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.466021061 CEST49747443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.466022968 CEST49748443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.466043949 CEST44349747188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.475017071 CEST44349741188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.475105047 CEST44349741188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.475143909 CEST44349741188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.475171089 CEST44349741188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.475178003 CEST49741443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.475198984 CEST44349741188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.475227118 CEST44349741188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.475243092 CEST49741443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.475254059 CEST44349741188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.475266933 CEST49741443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.475300074 CEST49741443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.475347996 CEST44349741188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.475418091 CEST49741443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.475440979 CEST44349741188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.475495100 CEST49741443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.475579977 CEST44349741188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.475636959 CEST49741443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.475846052 CEST49741443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.475863934 CEST44349741188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.479296923 CEST49755443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.479325056 CEST44349755188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.479420900 CEST49755443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.479475021 CEST44349742188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.479490042 CEST44349742188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.479517937 CEST44349742188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.479536057 CEST44349742188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.479551077 CEST49742443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.479556084 CEST44349742188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.479573965 CEST44349742188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.479604006 CEST49742443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.479641914 CEST49742443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.479690075 CEST49755443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.479703903 CEST44349755188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.497792006 CEST44349742188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.497802973 CEST44349742188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.497845888 CEST44349742188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.497880936 CEST44349742188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.497890949 CEST49742443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.497900009 CEST44349742188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.497977972 CEST49742443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.513015985 CEST49747443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.557909012 CEST44349742188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.557926893 CEST44349742188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.557971001 CEST44349742188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.558033943 CEST49742443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.558065891 CEST44349742188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.558093071 CEST49742443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.558111906 CEST49742443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.587431908 CEST44349742188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.587450981 CEST44349742188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.587531090 CEST49742443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.587548971 CEST44349742188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.587590933 CEST49742443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.588859081 CEST44349742188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.588876009 CEST44349742188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.588938951 CEST49742443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.588944912 CEST44349742188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.588994026 CEST49742443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.589479923 CEST44349742188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.589543104 CEST49742443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.589548111 CEST44349742188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.589564085 CEST44349742188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.589623928 CEST49742443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.589849949 CEST49742443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.589869022 CEST44349742188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.590276957 CEST49756443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.590334892 CEST44349756188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.590416908 CEST49756443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.590867043 CEST49756443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.590888977 CEST44349756188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.598253012 CEST44349749188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.598520041 CEST49749443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.598548889 CEST44349749188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.600008965 CEST44349749188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.600079060 CEST49749443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.600454092 CEST49749443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.600517988 CEST44349749188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.600596905 CEST49749443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.600605011 CEST44349749188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.641016960 CEST49749443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.647018909 CEST44349750188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.647351027 CEST49750443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.647358894 CEST44349750188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.649233103 CEST44349750188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.649302959 CEST49750443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.649627924 CEST49750443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.649696112 CEST44349750188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.649779081 CEST49750443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.649785042 CEST44349750188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.657546997 CEST44349746188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.657628059 CEST44349746188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.657675982 CEST49746443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.658144951 CEST44349745188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.658595085 CEST44349747188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.659291983 CEST49746443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.659306049 CEST44349746188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.659703016 CEST44349744188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.659785032 CEST44349744188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.659841061 CEST49744443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.660655022 CEST44349745188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.660722971 CEST49745443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.660725117 CEST44349745188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.660775900 CEST49745443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.661227942 CEST49745443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.661235094 CEST44349745188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.661916971 CEST49744443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.661946058 CEST44349744188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.664582968 CEST44349747188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.664596081 CEST44349747188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.664625883 CEST44349747188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.664645910 CEST44349747188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.664653063 CEST49747443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.664659977 CEST44349747188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.664676905 CEST44349747188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.664710045 CEST49747443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.664742947 CEST44349747188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.664789915 CEST49747443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.664855957 CEST49757443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.664905071 CEST44349757188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.664997101 CEST49757443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.665249109 CEST49757443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.665266037 CEST44349757188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.665334940 CEST49747443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.665349960 CEST44349747188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.666769981 CEST44349748188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.667866945 CEST49758443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.667886972 CEST44349758188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.667973995 CEST49758443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.668134928 CEST49758443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.668149948 CEST44349758188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.668637991 CEST44349743188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.668746948 CEST44349748188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.668806076 CEST49748443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.669065952 CEST49748443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.669076920 CEST44349748188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.704015970 CEST49750443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.717072010 CEST49743443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.755275011 CEST44349752188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.755583048 CEST49752443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.755604982 CEST44349752188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.756074905 CEST44349752188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.756459951 CEST49752443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.756539106 CEST44349752188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.756619930 CEST49752443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.758735895 CEST44349743188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.758764029 CEST44349743188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.758805037 CEST44349743188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.758825064 CEST49743443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.758841991 CEST44349743188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.758887053 CEST44349743188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.758919954 CEST49743443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.758919954 CEST49743443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.758938074 CEST44349743188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.758989096 CEST49743443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.765604973 CEST44349743188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.765661955 CEST44349743188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.765719891 CEST49743443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.765733004 CEST44349743188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.765769958 CEST49743443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.765789032 CEST49743443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.767245054 CEST44349751188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.767491102 CEST49751443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.767518044 CEST44349751188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.769525051 CEST44349751188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.769603014 CEST49751443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.769892931 CEST49751443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.769980907 CEST44349751188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.770015001 CEST49751443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.799415112 CEST44349752188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.811407089 CEST44349751188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.816031933 CEST49751443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.816044092 CEST44349751188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.843101978 CEST44349749188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.843153954 CEST44349749188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.843441010 CEST49749443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.843507051 CEST44349749188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.844156981 CEST49749443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.844369888 CEST44349749188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.844446898 CEST49749443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.847775936 CEST49759443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.847826958 CEST44349759188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.847918987 CEST49759443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.848186970 CEST44349743188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.848242998 CEST44349743188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.848284006 CEST49743443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.848294973 CEST44349743188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.848331928 CEST49743443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.848361015 CEST49759443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.848361969 CEST49743443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.848383904 CEST44349759188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.858782053 CEST44349743188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.858833075 CEST44349743188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.858882904 CEST49743443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.858891964 CEST44349743188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.858951092 CEST49743443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.860071898 CEST44349743188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.860132933 CEST44349743188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.860169888 CEST49743443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.860177994 CEST44349743188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.860212088 CEST49743443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.860232115 CEST49743443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.860321045 CEST44349743188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.860378981 CEST49743443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.860403061 CEST49743443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.860425949 CEST44349743188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.864008904 CEST49751443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.877063036 CEST49760443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.877110958 CEST44349760188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.877203941 CEST49760443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.877670050 CEST49760443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.877701044 CEST44349760188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.877958059 CEST49761443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.878024101 CEST44349761188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.878098011 CEST49761443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.878794909 CEST49762443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.878813982 CEST44349762188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.878869057 CEST49762443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.879664898 CEST49763443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.879693985 CEST44349763188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.879759073 CEST49763443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.880090952 CEST49761443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.880122900 CEST44349761188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.880544901 CEST49762443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.880565882 CEST44349762188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.882452965 CEST49763443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.882471085 CEST44349763188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.892935991 CEST49767443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.892962933 CEST44349767188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.893038988 CEST49767443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.893237114 CEST49767443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.893249035 CEST44349767188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.914479971 CEST49768443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.914541006 CEST4434976889.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.914628983 CEST49768443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.915112972 CEST49768443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.915132999 CEST4434976889.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.925982952 CEST44349750188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.926067114 CEST44349750188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.926136017 CEST49750443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.926836014 CEST49750443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.926877975 CEST44349750188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.927292109 CEST49769443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.927339077 CEST44349769188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.927428007 CEST49769443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.927786112 CEST49769443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.927810907 CEST44349769188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.268908024 CEST44349752188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.269184113 CEST44349751188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.270443916 CEST44349752188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.270493031 CEST44349752188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.270529985 CEST49752443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.270560980 CEST44349752188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.270584106 CEST49752443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.270617962 CEST49752443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.273083925 CEST44349755188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.273366928 CEST49755443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.273375034 CEST44349756188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.273376942 CEST44349755188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.273602962 CEST49756443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.273632050 CEST44349756188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.273842096 CEST44349755188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.274116993 CEST44349756188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.274226904 CEST49755443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.274293900 CEST44349755188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.274565935 CEST49756443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.274651051 CEST44349756188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.274758101 CEST49755443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.274838924 CEST49756443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.276942015 CEST44349752188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.276988029 CEST44349752188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.277024031 CEST49752443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.277030945 CEST44349752188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.277064085 CEST44349751188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.277079105 CEST49752443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.277089119 CEST44349751188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.277121067 CEST44349751188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.277138948 CEST44349751188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.277147055 CEST49751443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.277160883 CEST44349751188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.277165890 CEST49751443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.277182102 CEST49751443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.277199984 CEST44349751188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.277218103 CEST49751443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.277220011 CEST44349751188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.277250051 CEST49751443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.277334929 CEST44349751188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.277380943 CEST49751443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.277393103 CEST44349751188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.277472019 CEST44349751188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.277519941 CEST49751443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.277915001 CEST49751443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.277929068 CEST44349751188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.278302908 CEST49770443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.278356075 CEST44349770188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.278424025 CEST49770443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.278547049 CEST44349752188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.278588057 CEST44349752188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.278614998 CEST49752443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.278620958 CEST44349752188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.278660059 CEST49752443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.278894901 CEST44349752188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.278915882 CEST49770443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.278930902 CEST44349770188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.278949022 CEST49752443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.278954983 CEST44349752188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.279010057 CEST49752443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.279028893 CEST44349752188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.279078007 CEST49752443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.280946016 CEST49752443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.280961990 CEST44349752188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.283824921 CEST49771443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.283859968 CEST44349771188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.283978939 CEST49771443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.284188032 CEST49771443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.284200907 CEST44349771188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.284682035 CEST44349757188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.284928083 CEST49757443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.284950018 CEST44349757188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.285465956 CEST44349757188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.285830975 CEST44349758188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.285840034 CEST49757443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.285922050 CEST44349757188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.286089897 CEST49758443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.286097050 CEST44349758188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.286235094 CEST49757443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.286585093 CEST44349758188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.286931992 CEST49758443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.287014008 CEST44349758188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.287076950 CEST49758443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.315404892 CEST44349755188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.315437078 CEST44349756188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.331397057 CEST44349758188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.331415892 CEST44349757188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.482604027 CEST44349759188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.483916998 CEST49759443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.483942032 CEST44349759188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.484427929 CEST44349759188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.488224983 CEST49759443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.488317966 CEST44349759188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.490308046 CEST49759443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.494277000 CEST44349761188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.494981050 CEST49761443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.495075941 CEST44349761188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.495562077 CEST44349761188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.499358892 CEST49761443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.499481916 CEST44349761188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.499543905 CEST49761443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.504560947 CEST44349760188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.505970955 CEST49760443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.505981922 CEST44349760188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.506155968 CEST44349763188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.506442070 CEST44349760188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.508085966 CEST49763443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.508095980 CEST44349763188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.508347034 CEST49760443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.508429050 CEST44349760188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.508460045 CEST49760443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.509526014 CEST44349763188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.509592056 CEST49763443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.510487080 CEST49763443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.510556936 CEST44349763188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.510584116 CEST49763443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.515809059 CEST44349755188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.522484064 CEST44349756188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.524616003 CEST44349757188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.526212931 CEST44349758188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.527231932 CEST44349757188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.527312994 CEST49757443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.527321100 CEST44349757188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.527376890 CEST49757443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.528129101 CEST49757443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.528162003 CEST44349757188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.529854059 CEST44349758188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.529916048 CEST44349758188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.529952049 CEST49758443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.529958963 CEST44349758188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.530031919 CEST49758443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.530349016 CEST49758443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.530361891 CEST44349758188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.533415079 CEST44349767188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.533688068 CEST49767443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.533750057 CEST44349767188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.534761906 CEST44349767188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.534857988 CEST49767443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.535408020 CEST44349759188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.537604094 CEST49767443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.537672043 CEST44349767188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.537875891 CEST49767443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.537897110 CEST44349767188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.545017004 CEST49761443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.547425032 CEST44349761188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.551409006 CEST44349763188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.551428080 CEST44349760188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.561207056 CEST49760443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.561240911 CEST49763443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.561275959 CEST44349763188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.561314106 CEST49755443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.562050104 CEST44349762188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.563625097 CEST49762443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.563644886 CEST44349762188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.565253973 CEST44349762188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.565327883 CEST49762443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.568308115 CEST49762443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.568404913 CEST44349762188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.568799019 CEST49762443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.568819046 CEST44349762188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.576030970 CEST49756443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.589467049 CEST44349755188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.589493990 CEST44349755188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.589536905 CEST44349755188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.589540958 CEST49755443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.589572906 CEST44349755188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.589592934 CEST44349755188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.589608908 CEST49755443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.589608908 CEST49755443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.589617014 CEST44349755188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.589668036 CEST49755443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.592019081 CEST49767443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.599040985 CEST44349756188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.599064112 CEST44349756188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.599081993 CEST44349756188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.599128008 CEST44349756188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.599145889 CEST44349756188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.599165916 CEST49756443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.599188089 CEST44349756188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.599215984 CEST49756443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.599246979 CEST49756443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.599303961 CEST44349756188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.599360943 CEST49756443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.599369049 CEST44349756188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.599421024 CEST49756443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.599577904 CEST44349756188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.599632978 CEST49756443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.599903107 CEST49756443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.599925995 CEST44349756188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.607785940 CEST44349755188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.607810974 CEST44349755188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.607911110 CEST49755443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.608016014 CEST44349755188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.608042002 CEST49763443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.608064890 CEST49755443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.608083010 CEST49755443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.623047113 CEST49762443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.665255070 CEST44349755188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.665304899 CEST44349755188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.665366888 CEST49755443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.665431023 CEST44349755188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.665461063 CEST49755443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.665493011 CEST49755443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.697175980 CEST44349755188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.697227955 CEST44349755188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.697283983 CEST49755443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.697319984 CEST44349755188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.697372913 CEST49755443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.697397947 CEST49755443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.697916031 CEST44349755188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.697964907 CEST44349755188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.698028088 CEST49755443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.698034048 CEST44349755188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.698046923 CEST49755443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.698076963 CEST49755443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.698095083 CEST44349755188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.698148012 CEST49755443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.698307991 CEST49755443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.698327065 CEST44349755188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.698807001 CEST49773443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.698873043 CEST44349773188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.698959112 CEST49773443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.699640036 CEST49773443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.699671030 CEST44349773188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.728923082 CEST44349759188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.728970051 CEST44349759188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.729049921 CEST49759443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.729078054 CEST44349759188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.729937077 CEST49759443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.729979992 CEST44349759188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.730037928 CEST49759443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.731925011 CEST4434976889.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.732224941 CEST49768443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.732259989 CEST4434976889.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.733736992 CEST4434976889.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.733803988 CEST49768443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.735168934 CEST44349761188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.736301899 CEST49768443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.736387968 CEST4434976889.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.736449003 CEST49768443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.736459017 CEST4434976889.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.748053074 CEST44349763188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.748795033 CEST44349760188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.781060934 CEST49761443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.781128883 CEST49768443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.781894922 CEST44349767188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.797013998 CEST49763443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.797013998 CEST49760443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.810877085 CEST44349761188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.810889959 CEST44349761188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.810934067 CEST44349761188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.810971022 CEST44349761188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.810982943 CEST49761443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.810993910 CEST44349761188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.811012030 CEST44349761188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.811050892 CEST49761443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.811079979 CEST49761443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.822478056 CEST44349763188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.822499037 CEST44349763188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.822541952 CEST44349763188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.822570086 CEST49763443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.822577953 CEST44349763188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.822603941 CEST44349763188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.822614908 CEST44349763188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.822629929 CEST49763443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.822649956 CEST49763443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.822678089 CEST49763443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.827719927 CEST44349761188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.827730894 CEST44349761188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.827764034 CEST44349761188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.827810049 CEST49761443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.827820063 CEST44349761188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.827873945 CEST49761443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.829015017 CEST49767443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.830426931 CEST44349760188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.830445051 CEST44349760188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.830491066 CEST44349760188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.830512047 CEST49760443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.830518961 CEST44349760188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.830545902 CEST44349760188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.830563068 CEST49760443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.830570936 CEST44349760188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.830611944 CEST49760443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.830647945 CEST49760443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.837951899 CEST44349763188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.837966919 CEST44349763188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.837995052 CEST44349763188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.838006973 CEST44349763188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.838036060 CEST49763443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.838051081 CEST44349763188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.838093042 CEST49763443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.838119984 CEST49763443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.840343952 CEST44349760188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.840359926 CEST44349760188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.840384007 CEST44349760188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.840418100 CEST44349760188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.840437889 CEST49760443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.840450048 CEST44349760188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.840478897 CEST49760443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.840513945 CEST49760443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.842670918 CEST44349762188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.855344057 CEST44349767188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.855354071 CEST44349767188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.855392933 CEST44349767188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.855407953 CEST44349767188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.855436087 CEST44349767188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.855437994 CEST49767443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.855467081 CEST44349767188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.855494976 CEST49767443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.855495930 CEST49767443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.855516911 CEST49767443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.877337933 CEST44349767188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.877367020 CEST44349767188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.877439022 CEST49767443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.877448082 CEST44349767188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.877499104 CEST49767443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.887244940 CEST44349761188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.887291908 CEST44349761188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.887362003 CEST49761443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.887447119 CEST44349761188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.887487888 CEST49761443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.887531042 CEST49761443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.891145945 CEST49762443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.901168108 CEST44349763188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.901202917 CEST44349763188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.901278973 CEST49763443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.901309013 CEST44349763188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.901329041 CEST49763443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.901361942 CEST49763443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.903038025 CEST44349770188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.903404951 CEST49770443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.903438091 CEST44349770188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.903929949 CEST44349770188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.904251099 CEST49770443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.904340029 CEST44349770188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.904381037 CEST49770443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.908658028 CEST4434976889.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.908677101 CEST4434976889.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.908742905 CEST49768443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.908747911 CEST4434976889.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.908804893 CEST49768443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.909362078 CEST49768443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.909383059 CEST4434976889.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.910557032 CEST44349760188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.910625935 CEST44349760188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.910669088 CEST49760443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.910680056 CEST44349760188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.910721064 CEST49760443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.910743952 CEST49760443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.911727905 CEST44349769188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.912539959 CEST49769443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.912560940 CEST44349769188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.914213896 CEST44349769188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.914361000 CEST49769443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.914814949 CEST49769443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.914906025 CEST44349769188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.914990902 CEST49769443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.915007114 CEST44349769188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.915219069 CEST44349761188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.915249109 CEST44349761188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.915292025 CEST49761443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.915318012 CEST44349761188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.915349960 CEST49761443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.915369034 CEST49761443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.915966034 CEST44349761188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.916012049 CEST44349761188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.916032076 CEST44349761188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.916045904 CEST49761443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.916084051 CEST49761443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.916251898 CEST49761443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.916280031 CEST44349761188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.916600943 CEST49774443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.916635990 CEST44349774188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.916707039 CEST49774443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.917154074 CEST49774443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.917167902 CEST44349774188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.924310923 CEST49775443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.924340963 CEST44349775193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.924429893 CEST49775443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.924662113 CEST49775443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.924679995 CEST44349775193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.927217007 CEST44349760188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.927284956 CEST44349760188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.927320004 CEST49760443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.927329063 CEST44349760188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.927362919 CEST49760443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.927392006 CEST49760443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.927690983 CEST49776443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.927727938 CEST4434977689.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.927783966 CEST49776443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.928112030 CEST49776443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.928129911 CEST4434977689.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.930397034 CEST44349767188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.930414915 CEST44349767188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.930486917 CEST49767443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.930504084 CEST44349767188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.930552006 CEST49767443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.931560040 CEST44349763188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.931595087 CEST44349762188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.931612968 CEST44349762188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.931627035 CEST44349763188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.931643963 CEST44349762188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.931652069 CEST49763443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.931662083 CEST44349763188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.931674004 CEST44349762188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.931687117 CEST44349762188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.931723118 CEST49762443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.931752920 CEST44349762188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.931768894 CEST49763443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.931768894 CEST49763443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.931804895 CEST49762443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.931804895 CEST49762443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.932318926 CEST44349771188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.932353020 CEST44349760188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.932398081 CEST44349760188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.932446957 CEST49760443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.932454109 CEST44349760188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.932482004 CEST49760443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.932507038 CEST49760443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.932550907 CEST49771443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.932573080 CEST44349771188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.933223009 CEST44349771188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.933613062 CEST44349763188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.933656931 CEST49771443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.933660984 CEST44349763188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.933692932 CEST49763443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.933700085 CEST44349763188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.933741093 CEST49763443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.933779001 CEST44349771188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.934034109 CEST49771443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.938695908 CEST44349762188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.938708067 CEST44349762188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.938749075 CEST44349762188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.938783884 CEST49762443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.938836098 CEST44349762188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.938863039 CEST49762443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.938898087 CEST49762443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.947417974 CEST44349770188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.955286980 CEST49769443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.955286980 CEST49770443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.960625887 CEST44349760188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.960668087 CEST44349760188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.960736036 CEST49760443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.960746050 CEST44349760188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.960778952 CEST49760443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.960805893 CEST49760443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.963512897 CEST44349763188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.963570118 CEST44349763188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.963610888 CEST49763443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.963618994 CEST44349763188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.963650942 CEST49763443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.963675022 CEST49763443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.966559887 CEST4968980192.168.2.16192.229.211.108
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.970297098 CEST44349767188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.970316887 CEST44349767188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.970377922 CEST49767443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.970398903 CEST44349767188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.970438004 CEST49767443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.970458984 CEST49767443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.971827030 CEST44349767188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.971846104 CEST44349767188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.971909046 CEST49767443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.971915960 CEST44349767188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.971992970 CEST49767443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.979160070 CEST44349767188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.979177952 CEST44349767188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.979244947 CEST49767443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.979253054 CEST44349767188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.979305029 CEST49767443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.979425907 CEST44349771188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.990237951 CEST44349763188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.990294933 CEST44349763188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.990333080 CEST49763443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.990350008 CEST44349763188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.990432978 CEST49763443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.990432978 CEST49763443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.999351978 CEST44349760188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.999402046 CEST44349760188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.999454975 CEST49760443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.999463081 CEST44349760188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.999505997 CEST49760443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.999532938 CEST49760443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.008233070 CEST44349760188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.008312941 CEST49760443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.008322001 CEST44349760188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.008358002 CEST44349760188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.008375883 CEST49760443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.008413076 CEST49760443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.008546114 CEST49760443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.008565903 CEST44349760188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.008575916 CEST49760443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.008618116 CEST49760443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.009004116 CEST49777443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.009041071 CEST44349777188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.009113073 CEST49777443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.009627104 CEST49777443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.009639025 CEST44349777188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.020593882 CEST44349763188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.020646095 CEST44349763188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.020675898 CEST49763443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.020684004 CEST44349763188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.020711899 CEST49763443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.020728111 CEST49763443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.021581888 CEST44349763188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.021624088 CEST44349763188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.021680117 CEST49763443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.021687984 CEST44349763188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.021714926 CEST49763443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.021739006 CEST49763443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.022486925 CEST44349763188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.022527933 CEST44349763188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.022566080 CEST49763443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.022573948 CEST44349763188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.022605896 CEST49763443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.022625923 CEST49763443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.024131060 CEST44349762188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.024168968 CEST44349762188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.024224997 CEST49762443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.024286032 CEST44349762188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.024313927 CEST49762443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.024339914 CEST49762443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.024745941 CEST44349767188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.024764061 CEST44349767188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.024827003 CEST49767443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.024836063 CEST44349767188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.024883986 CEST49767443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.027426958 CEST44349763188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.027467966 CEST44349763188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.027507067 CEST49763443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.027514935 CEST44349763188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.027545929 CEST49763443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.027569056 CEST49763443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.031126976 CEST44349762188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.031151056 CEST44349762188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.031224966 CEST49762443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.031243086 CEST44349762188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.031291962 CEST49762443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.033180952 CEST44349762188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.033202887 CEST44349762188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.033248901 CEST49762443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.033263922 CEST44349762188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.033291101 CEST49762443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.033313036 CEST49762443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.052252054 CEST44349763188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.052284002 CEST44349763188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.052357912 CEST49763443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.052370071 CEST44349763188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.052396059 CEST44349763188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.052417994 CEST49763443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.052426100 CEST44349763188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.052454948 CEST49763443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.052496910 CEST49763443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.052501917 CEST44349763188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.052547932 CEST44349763188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.052599907 CEST49763443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.052890062 CEST49763443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.052900076 CEST44349763188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.053256989 CEST49778443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.053275108 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.053359985 CEST49778443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.053786039 CEST49778443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.053796053 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.056742907 CEST49779443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.056791067 CEST44349779188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.056869030 CEST49779443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.057212114 CEST49779443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.057231903 CEST44349779188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.064827919 CEST44349767188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.064846039 CEST44349767188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.064929008 CEST49767443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.064937115 CEST44349767188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.065001011 CEST49767443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.065335035 CEST44349767188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.065366030 CEST44349767188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.065403938 CEST49767443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.065412045 CEST44349767188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.065447092 CEST49767443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.065466881 CEST49767443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.067068100 CEST44349767188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.067085028 CEST44349767188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.067167044 CEST49767443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.067173958 CEST44349767188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.067229986 CEST49767443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.068063974 CEST44349767188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.068079948 CEST44349767188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.068150997 CEST49767443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.068171024 CEST44349767188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.068182945 CEST49767443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.068224907 CEST49767443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.068253994 CEST49767443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.076816082 CEST44349762188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.076849937 CEST44349762188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.076911926 CEST49762443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.076927900 CEST44349762188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.076980114 CEST49762443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.077004910 CEST49762443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.144449949 CEST44349770188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.158409119 CEST44349769188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.178776026 CEST44349771188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.185729027 CEST44349762188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.185775995 CEST44349762188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.185842991 CEST49762443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.185874939 CEST44349762188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.185909033 CEST49762443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.185940027 CEST49762443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.185951948 CEST44349762188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.186026096 CEST44349762188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.186085939 CEST49762443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.186250925 CEST49762443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.186289072 CEST44349762188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.186630964 CEST49780443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.186677933 CEST44349780188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.186754942 CEST49780443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.187079906 CEST49780443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.187110901 CEST44349780188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.190032005 CEST49781443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.190073013 CEST44349781188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.190167904 CEST49781443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.190572977 CEST49781443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.190589905 CEST44349781188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.192042112 CEST49770443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.208039999 CEST49769443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.218624115 CEST44349770188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.218635082 CEST44349770188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.218664885 CEST44349770188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.218679905 CEST44349770188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.218692064 CEST44349770188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.218709946 CEST49770443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.218732119 CEST44349770188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.218765020 CEST49770443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.218812943 CEST49770443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.224050045 CEST49771443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.231980085 CEST44349769188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.232007980 CEST44349769188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.232028961 CEST44349769188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.232059002 CEST49769443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.232078075 CEST44349769188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.232084990 CEST49769443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.232098103 CEST44349769188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.232116938 CEST44349769188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.232135057 CEST49769443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.232144117 CEST44349769188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.232156038 CEST49769443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.232198000 CEST49769443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.234672070 CEST44349770188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.234682083 CEST44349770188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.234719038 CEST44349770188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.234739065 CEST49770443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.234755993 CEST44349770188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.234781981 CEST49770443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.234849930 CEST49770443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.251821041 CEST44349771188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.251841068 CEST44349771188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.251883030 CEST44349771188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.251897097 CEST49771443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.251929045 CEST44349771188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.251954079 CEST44349771188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.251985073 CEST49771443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.251985073 CEST49771443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.251985073 CEST49771443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.251996994 CEST44349771188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.252024889 CEST44349771188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.252079964 CEST49771443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.252098083 CEST44349771188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.252181053 CEST44349771188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.252240896 CEST49771443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.252427101 CEST49771443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.252448082 CEST44349771188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.255701065 CEST44349769188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.255757093 CEST44349769188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.255800009 CEST49769443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.255815029 CEST44349769188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.255861998 CEST49769443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.256629944 CEST49769443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.293044090 CEST44349770188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.293067932 CEST44349770188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.293159008 CEST49770443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.293178082 CEST44349770188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.293231010 CEST49770443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.308057070 CEST44349769188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.308106899 CEST44349769188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.308192015 CEST49769443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.308203936 CEST44349769188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.308223009 CEST49769443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.308252096 CEST49769443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.322932005 CEST44349770188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.322959900 CEST44349770188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.323014021 CEST49770443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.323021889 CEST44349770188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.323072910 CEST49770443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.323116064 CEST49770443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.324094057 CEST44349770188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.324115038 CEST44349770188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.324148893 CEST49770443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.324153900 CEST44349770188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.324196100 CEST49770443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.347238064 CEST44349769188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.347263098 CEST44349769188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.347306013 CEST49769443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.347313881 CEST44349769188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.347337008 CEST49769443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.347359896 CEST49769443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.348473072 CEST44349770188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.348499060 CEST44349770188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.348536015 CEST49770443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.348541975 CEST44349770188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.348565102 CEST49770443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.348589897 CEST49770443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.348805904 CEST44349769188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.348834038 CEST44349769188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.348867893 CEST49769443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.348871946 CEST44349769188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.348907948 CEST44349769188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.348910093 CEST49769443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.348952055 CEST49769443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.349232912 CEST49769443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.349247932 CEST44349769188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.356960058 CEST44349773188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.357229948 CEST49773443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.357249975 CEST44349773188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.357929945 CEST44349773188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.358319998 CEST49773443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.358403921 CEST44349773188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.358499050 CEST49773443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.382477999 CEST44349770188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.382500887 CEST44349770188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.382539034 CEST49770443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.382549047 CEST44349770188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.382570028 CEST49770443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.382596016 CEST49770443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.399394035 CEST44349773188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.412643909 CEST44349770188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.412666082 CEST44349770188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.412725925 CEST49770443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.412734985 CEST44349770188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.412777901 CEST49770443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.412853956 CEST44349770188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.412909031 CEST49770443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.412916899 CEST44349770188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.412930965 CEST44349770188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.413002014 CEST49770443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.413271904 CEST49770443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.413283110 CEST44349770188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.413547993 CEST49787443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.413582087 CEST44349787188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.413642883 CEST49787443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.414000988 CEST49787443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.414015055 CEST44349787188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.416276932 CEST49788443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.416300058 CEST44349788188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.416369915 CEST49788443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.416646004 CEST49788443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.416657925 CEST44349788188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.531693935 CEST4434977689.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.531992912 CEST49776443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.532017946 CEST4434977689.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.535643101 CEST4434977689.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.535787106 CEST49776443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.536204100 CEST49776443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.536391020 CEST49776443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.536396027 CEST4434977689.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.562458992 CEST44349774188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.562776089 CEST49774443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.562800884 CEST44349774188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.563623905 CEST44349774188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.564011097 CEST49774443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.564129114 CEST44349774188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.564153910 CEST49774443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.579448938 CEST4434977689.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.588028908 CEST49776443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.588051081 CEST4434977689.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.598299026 CEST44349773188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.604048967 CEST49774443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.604058027 CEST44349774188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.636018991 CEST49776443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.639621973 CEST44349777188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.639909029 CEST49777443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.639940977 CEST44349777188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.640773058 CEST44349777188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.641078949 CEST49777443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.641164064 CEST44349777188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.641206026 CEST49777443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.652031898 CEST49773443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.665728092 CEST44349775193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.665978909 CEST49775443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.665997982 CEST44349775193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.667692900 CEST44349775193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.667777061 CEST49775443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.669578075 CEST49775443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.669670105 CEST44349775193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.669714928 CEST49775443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.673135042 CEST44349773188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.673170090 CEST44349773188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.673219919 CEST44349773188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.673239946 CEST49773443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.673252106 CEST44349773188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.673265934 CEST49773443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.673278093 CEST44349773188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.673295021 CEST49773443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.673309088 CEST44349773188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.673315048 CEST49773443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.673336983 CEST44349773188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.673343897 CEST49773443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.673401117 CEST49773443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.683450937 CEST44349777188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.683525085 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.683820009 CEST49778443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.683851004 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.684040070 CEST49777443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.685291052 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.685411930 CEST49778443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.685940027 CEST49778443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.686021090 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.686340094 CEST49778443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.686353922 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.688241959 CEST44349773188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.688290119 CEST44349773188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.688332081 CEST49773443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.688354015 CEST44349773188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.688378096 CEST49773443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.688425064 CEST49773443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.709589005 CEST44349779188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.709871054 CEST49779443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.709887028 CEST44349779188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.710867882 CEST44349779188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.711177111 CEST49779443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.711255074 CEST44349779188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.711292028 CEST49779443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.711445093 CEST44349775193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.714032888 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.714071035 CEST49775443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.714081049 CEST44349775193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.729015112 CEST49778443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.748986006 CEST44349773188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.749018908 CEST44349773188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.749073029 CEST49773443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.749083042 CEST44349773188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.749123096 CEST49773443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.749151945 CEST49773443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.755409956 CEST44349779188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.761010885 CEST49779443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.761040926 CEST49775443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.775779963 CEST44349773188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.775808096 CEST44349773188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.775856018 CEST49773443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.775865078 CEST44349773188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.775907040 CEST49773443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.775933027 CEST49773443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.776891947 CEST44349773188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.776916981 CEST44349773188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.776990891 CEST49773443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.776997089 CEST44349773188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.777030945 CEST49773443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.777055979 CEST49773443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.805427074 CEST4434977689.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.805449963 CEST4434977689.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.805535078 CEST4434977689.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.805546045 CEST49776443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.805592060 CEST49776443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.806159973 CEST49776443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.806196928 CEST4434977689.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.808026075 CEST44349780188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.808278084 CEST49780443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.808295965 CEST44349780188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.809843063 CEST44349774188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.811548948 CEST44349781188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.811724901 CEST44349780188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.811770916 CEST49781443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.811798096 CEST44349781188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.811805964 CEST49780443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.812068939 CEST49780443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.812140942 CEST44349780188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.812181950 CEST49780443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.812290907 CEST44349781188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.812568903 CEST49781443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.812650919 CEST44349781188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.812652111 CEST49781443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.814308882 CEST44349773188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.814383030 CEST44349773188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.814412117 CEST49773443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.814424992 CEST44349773188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.814462900 CEST49773443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.814476967 CEST49773443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.837762117 CEST44349773188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.837810993 CEST44349773188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.837869883 CEST49773443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.837877989 CEST44349773188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.837923050 CEST49773443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.837944984 CEST49773443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.855449915 CEST44349780188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.857042074 CEST49781443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.857055902 CEST44349781188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.857054949 CEST49780443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.857089996 CEST49774443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.857115984 CEST44349780188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.864527941 CEST44349773188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.864572048 CEST44349773188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.864612103 CEST49773443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.864624023 CEST44349773188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.864660978 CEST49773443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.864679098 CEST49773443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.865605116 CEST44349773188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.865652084 CEST44349773188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.865693092 CEST49773443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.865699053 CEST44349773188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.865737915 CEST49773443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.865751028 CEST49773443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.866265059 CEST44349773188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.866322041 CEST44349773188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.866345882 CEST49773443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.866353035 CEST44349773188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.866399050 CEST49773443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.866467953 CEST44349773188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.866528034 CEST49773443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.866549969 CEST49773443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.866564989 CEST44349773188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.867060900 CEST49791443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.867103100 CEST44349791188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.867175102 CEST49791443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.867693901 CEST49791443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.867712975 CEST44349791188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.881194115 CEST44349777188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.884608030 CEST44349774188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.884632111 CEST44349774188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.884646893 CEST44349774188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.884685040 CEST49774443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.884689093 CEST44349774188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.884706974 CEST44349774188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.884725094 CEST49774443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.884732962 CEST44349774188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.884756088 CEST44349774188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.884756088 CEST49774443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.884807110 CEST49774443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.905067921 CEST49780443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.905776978 CEST44349774188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.905832052 CEST44349774188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.905901909 CEST49774443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.905909061 CEST44349774188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.905960083 CEST49774443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.921046019 CEST49777443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.927279949 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.957916021 CEST44349777188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.957950115 CEST44349777188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.957989931 CEST44349777188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.958017111 CEST44349777188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.958034039 CEST49777443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.958038092 CEST44349777188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.958081961 CEST44349777188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.958098888 CEST49777443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.958106041 CEST44349777188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.958146095 CEST49777443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.963190079 CEST44349774188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.963242054 CEST44349774188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.963295937 CEST49774443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.963310003 CEST44349774188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.963344097 CEST49774443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.963361979 CEST49774443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.968022108 CEST49778443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.972817898 CEST44349777188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.972841024 CEST44349777188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.972887993 CEST44349777188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.972899914 CEST49777443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.972918034 CEST44349777188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.972944021 CEST49777443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.973437071 CEST49777443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.983920097 CEST44349779188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.996742010 CEST44349775193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.996790886 CEST44349775193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.996861935 CEST49775443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.996885061 CEST44349775193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.996905088 CEST44349775193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.996941090 CEST49775443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.996949911 CEST44349775193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.996999025 CEST44349775193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.997003078 CEST49775443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.997026920 CEST44349775193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.997055054 CEST49775443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.997076035 CEST49775443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.998949051 CEST44349774188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.998992920 CEST44349774188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.999041080 CEST49774443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.999053001 CEST44349774188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.999083042 CEST49774443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:32.999104023 CEST49774443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.000896931 CEST44349774188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.000938892 CEST44349774188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.000984907 CEST49774443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.000991106 CEST44349774188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.001024961 CEST49774443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.001048088 CEST49774443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.001514912 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.001533031 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.001570940 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.001590014 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.001600981 CEST49778443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.001606941 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.001642942 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.001662016 CEST49778443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.001662016 CEST49778443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.001692057 CEST49778443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.010263920 CEST44349774188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.010307074 CEST44349774188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.010348082 CEST49774443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.010360003 CEST44349774188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.010375977 CEST49774443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.010410070 CEST49774443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.018898010 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.018922091 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.019017935 CEST49778443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.019027948 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.019068003 CEST49778443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.019090891 CEST49778443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.027133942 CEST44349787188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.027393103 CEST49787443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.027405024 CEST44349787188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.027890921 CEST44349787188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.028309107 CEST49787443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.028377056 CEST44349787188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.028443098 CEST49787443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.029999971 CEST49779443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.032871962 CEST44349777188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.032922983 CEST44349777188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.032962084 CEST49777443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.032974005 CEST44349777188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.033032894 CEST49777443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.034946918 CEST44349788188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.035203934 CEST49788443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.035259008 CEST44349788188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.036752939 CEST44349788188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.036873102 CEST49788443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.037224054 CEST49788443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.037359953 CEST49788443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.037477016 CEST44349788188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.047852039 CEST44349780188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.052805901 CEST44349781188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.057547092 CEST44349774188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.057573080 CEST44349774188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.057643890 CEST49774443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.057658911 CEST44349774188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.057691097 CEST49774443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.057712078 CEST49774443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.062163115 CEST44349777188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.062212944 CEST44349777188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.062247038 CEST49777443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.062267065 CEST44349777188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.062295914 CEST49777443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.062319994 CEST49777443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.063338041 CEST44349777188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.063380003 CEST44349777188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.063414097 CEST49777443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.063426971 CEST44349777188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.063457966 CEST49777443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.063477993 CEST49777443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.071400881 CEST44349787188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.074170113 CEST44349779188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.074203968 CEST44349779188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.074220896 CEST44349779188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.074254990 CEST49779443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.074268103 CEST44349779188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.074290037 CEST44349779188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.074296951 CEST49779443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.074325085 CEST49779443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.074332952 CEST44349779188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.074359894 CEST49779443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.074385881 CEST49779443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.077034950 CEST49788443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.077075958 CEST44349788188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.081342936 CEST44349779188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.081370115 CEST44349779188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.081437111 CEST49779443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.081456900 CEST44349779188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.081482887 CEST49779443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.081506968 CEST49779443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.081681013 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.081711054 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.081751108 CEST49778443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.081770897 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.081798077 CEST49778443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.081823111 CEST49778443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.093067884 CEST49781443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.093107939 CEST49780443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.093265057 CEST44349774188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.093328953 CEST44349774188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.093358994 CEST49774443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.093367100 CEST44349774188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.093399048 CEST49774443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.093424082 CEST49774443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.094480038 CEST44349774188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.094520092 CEST44349774188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.094558001 CEST49774443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.094563961 CEST44349774188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.094589949 CEST49774443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.094619989 CEST49774443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.095922947 CEST44349774188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.095963955 CEST44349774188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.096009970 CEST49774443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.096014977 CEST44349774188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.096050024 CEST49774443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.096070051 CEST49774443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.096786976 CEST44349774188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.096827984 CEST44349774188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.096865892 CEST49774443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.096870899 CEST44349774188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.096904039 CEST49774443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.096924067 CEST49774443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.097548008 CEST44349774188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.097625017 CEST49774443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.097630978 CEST44349774188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.097724915 CEST44349774188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.097796917 CEST49774443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.097866058 CEST49774443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.097887039 CEST44349774188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.098227024 CEST49792443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.098263025 CEST44349792188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.098335028 CEST49792443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.098696947 CEST49792443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.098711967 CEST44349792188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.100786924 CEST49793443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.100835085 CEST44349793188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.100908995 CEST49793443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.101120949 CEST49793443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.101136923 CEST44349793188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.102184057 CEST44349777188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.102217913 CEST44349777188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.102262020 CEST49777443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.102283001 CEST44349777188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.102305889 CEST49777443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.102334023 CEST49777443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.108159065 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.108181000 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.108258009 CEST49778443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.108267069 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.108316898 CEST49778443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.109416008 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.109436035 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.109483957 CEST49778443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.109491110 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.109527111 CEST49778443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.109550953 CEST49778443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.116770029 CEST44349775193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.116858959 CEST49775443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.117048025 CEST44349775193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.117101908 CEST49775443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.117115974 CEST44349775193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.117165089 CEST49775443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.117969036 CEST44349775193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.118020058 CEST44349775193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.118035078 CEST49775443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.118052959 CEST44349775193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.118093967 CEST44349775193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.118124962 CEST49775443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.118160963 CEST49775443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.118339062 CEST49775443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.118355036 CEST44349775193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.121069908 CEST44349780188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.121084929 CEST44349780188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.121107101 CEST44349780188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.121115923 CEST44349780188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.121143103 CEST44349780188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.121151924 CEST49780443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.121187925 CEST44349780188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.121218920 CEST49780443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.121259928 CEST49780443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.123316050 CEST44349777188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.123339891 CEST44349777188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.123399973 CEST49777443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.123409986 CEST44349777188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.123430014 CEST49777443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.126214981 CEST49777443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.126219988 CEST49788443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.126796007 CEST44349781188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.126826048 CEST44349781188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.126847029 CEST44349781188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.126878023 CEST49781443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.126893997 CEST44349781188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.126913071 CEST44349781188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.126929045 CEST49781443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.126950979 CEST44349781188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.126952887 CEST49781443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.127003908 CEST49781443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.129044056 CEST49794443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.129075050 CEST44349794193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.129149914 CEST49794443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.130141020 CEST49794443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.130153894 CEST44349794193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.131903887 CEST49795443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.131942987 CEST44349795193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.132010937 CEST49795443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.132759094 CEST49795443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.132776976 CEST44349795193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.133028030 CEST49796443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.133050919 CEST44349796193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.133143902 CEST49796443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.133336067 CEST49796443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.133352995 CEST44349796193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.137914896 CEST44349780188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.137932062 CEST44349780188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.137954950 CEST44349780188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.137991905 CEST44349780188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.138061047 CEST49780443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.138124943 CEST44349780188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.138181925 CEST49780443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.138390064 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.138412952 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.138461113 CEST49778443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.138467073 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.138497114 CEST49778443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.138520956 CEST49778443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.139807940 CEST49797443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.139846087 CEST44349797193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.139919043 CEST49797443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.140144110 CEST49797443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.140157938 CEST44349797193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.143076897 CEST44349781188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.143117905 CEST44349781188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.143186092 CEST49781443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.143219948 CEST44349781188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.143238068 CEST49781443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.143270016 CEST49781443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.152689934 CEST44349777188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.152712107 CEST44349777188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.152774096 CEST49777443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.152786016 CEST44349777188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.152827024 CEST49777443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.153165102 CEST44349777188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.153183937 CEST44349777188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.153213978 CEST49777443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.153224945 CEST44349777188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.153253078 CEST49777443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.153273106 CEST49777443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.154330969 CEST44349777188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.154350042 CEST44349777188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.154413939 CEST49777443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.154422998 CEST44349777188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.154459953 CEST49777443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.155538082 CEST44349777188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.155560017 CEST44349777188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.155601025 CEST49777443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.155612946 CEST44349777188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.155673981 CEST49777443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.155673981 CEST49777443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.164985895 CEST44349779188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.165054083 CEST44349779188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.165088892 CEST49779443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.165121078 CEST44349779188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.165139914 CEST49779443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.165162086 CEST49779443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.171572924 CEST44349779188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.171596050 CEST44349779188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.171662092 CEST49779443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.171679974 CEST44349779188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.171694994 CEST49779443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.171717882 CEST49779443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.172018051 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.172044039 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.172077894 CEST49778443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.172091007 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.172120094 CEST49778443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.172141075 CEST49778443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.179872036 CEST44349779188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.179897070 CEST44349779188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.179944038 CEST49779443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.179963112 CEST44349779188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.179996014 CEST49779443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.180020094 CEST49779443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.192668915 CEST44349777188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.192691088 CEST44349777188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.192780972 CEST49777443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.192796946 CEST44349777188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.192836046 CEST49777443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.193226099 CEST44349777188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.193255901 CEST44349777188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.193319082 CEST49777443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.193327904 CEST44349777188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.193370104 CEST49777443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.193386078 CEST44349777188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.193437099 CEST49777443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.193444014 CEST44349777188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.193480015 CEST44349777188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.193480015 CEST49777443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.193519115 CEST49777443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.193672895 CEST49777443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.193686962 CEST44349777188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.194044113 CEST49798443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.194094896 CEST44349798188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.194165945 CEST49798443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.194533110 CEST49798443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.194556952 CEST44349798188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.195738077 CEST44349780188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.195758104 CEST44349780188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.195780039 CEST44349780188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.195847034 CEST49780443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.195878983 CEST44349780188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.195902109 CEST49780443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.195926905 CEST49780443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.197253942 CEST49799443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.197288990 CEST44349799188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.197365999 CEST49799443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.197582006 CEST49799443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.197593927 CEST44349799188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.198370934 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.198395967 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.198476076 CEST49778443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.198482990 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.198506117 CEST49778443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.198530912 CEST49778443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.198995113 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.199017048 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.199069977 CEST49778443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.199076891 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.199107885 CEST49778443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.199131012 CEST49778443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.200400114 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.200423002 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.200498104 CEST49778443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.200504065 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.200553894 CEST49778443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.201422930 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.201442003 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.201493025 CEST49778443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.201498032 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.201529026 CEST49778443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.201556921 CEST49778443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.202047110 CEST44349781188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.202076912 CEST44349781188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.202121019 CEST49781443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.202142954 CEST44349781188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.202163935 CEST49781443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.202187061 CEST49781443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.207554102 CEST44349779188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.207581997 CEST44349779188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.207674026 CEST49779443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.207699060 CEST44349779188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.207750082 CEST49779443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.209839106 CEST44349780188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.209929943 CEST49780443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.209959984 CEST44349780188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.209981918 CEST44349780188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.210036039 CEST49780443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.210108042 CEST49780443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.210128069 CEST44349780188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.210138083 CEST49780443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.210170031 CEST49780443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.212829113 CEST49800443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.212855101 CEST44349800188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.212918997 CEST49800443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.213093042 CEST49801443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.213120937 CEST44349801188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.213175058 CEST49801443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.213294029 CEST49800443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.213310003 CEST44349800188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.213442087 CEST49801443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.213453054 CEST44349801188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.228806019 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.228832006 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.228894949 CEST49778443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.228923082 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.228940964 CEST49778443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.228991032 CEST49778443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.230212927 CEST44349781188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.230243921 CEST44349781188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.230312109 CEST49781443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.230348110 CEST44349781188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.230365992 CEST49781443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.230400085 CEST49781443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.232027054 CEST44349781188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.232054949 CEST44349781188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.232105970 CEST49781443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.232115030 CEST44349781188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.232141018 CEST49781443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.232167959 CEST49781443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.236471891 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.236493111 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.236568928 CEST49778443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.236598969 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.236646891 CEST49778443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.236865997 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.236886978 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.236943007 CEST49778443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.236948967 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.237006903 CEST49778443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.263325930 CEST44349779188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.263359070 CEST44349779188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.263410091 CEST49779443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.263430119 CEST44349779188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.263453007 CEST49779443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.263478041 CEST49779443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.265017986 CEST44349779188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.265038967 CEST44349779188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.265095949 CEST49779443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.265105009 CEST44349779188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.265141964 CEST49779443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.266475916 CEST44349781188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.266505957 CEST44349781188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.266539097 CEST49781443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.266555071 CEST44349781188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.266576052 CEST49781443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.266601086 CEST49781443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.267841101 CEST44349787188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.267863989 CEST44349779188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.267884016 CEST44349779188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.267927885 CEST49779443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.267935038 CEST44349779188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.267982006 CEST49779443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.268002987 CEST49779443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.272984982 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.273010015 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.273085117 CEST49778443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.273089886 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.273137093 CEST49778443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.273616076 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.273648024 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.273684978 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.273684978 CEST49778443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.273729086 CEST49778443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.273895979 CEST49778443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.273910046 CEST44349778188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.276571989 CEST44349788188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.276870966 CEST49802443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.276885986 CEST44349802188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.276953936 CEST49802443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.277549028 CEST49802443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.277556896 CEST44349802188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.281455040 CEST44349779188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.281478882 CEST44349779188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.281533003 CEST49779443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.281543016 CEST44349779188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.281569958 CEST49779443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.281594038 CEST49779443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.281754017 CEST44349779188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.281771898 CEST44349779188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.281826973 CEST49779443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.281833887 CEST44349779188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.281866074 CEST49779443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.290987015 CEST44349781188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.291022062 CEST44349781188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.291070938 CEST44349781188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.291078091 CEST49781443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.291091919 CEST44349781188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.291121006 CEST49781443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.291183949 CEST44349781188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.291224957 CEST49781443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.291461945 CEST49781443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.291476011 CEST44349781188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.291490078 CEST49781443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.291521072 CEST49781443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.291837931 CEST49803443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.291871071 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.291938066 CEST49803443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.292285919 CEST49803443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.292303085 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.296516895 CEST44349779188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.296560049 CEST44349779188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.296668053 CEST44349779188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.296706915 CEST49779443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.296706915 CEST49779443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.296742916 CEST44349779188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.296766996 CEST49779443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.296797991 CEST44349779188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.296799898 CEST49779443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.296845913 CEST49779443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.297071934 CEST49779443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.297089100 CEST44349779188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.316039085 CEST49788443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.316041946 CEST49787443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.341645956 CEST44349787188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.341659069 CEST44349787188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.341682911 CEST44349787188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.341723919 CEST44349787188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.341737032 CEST49787443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.341754913 CEST44349787188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.341800928 CEST49787443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.342156887 CEST49787443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.350544930 CEST44349788188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.350579023 CEST44349788188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.350603104 CEST44349788188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.350640059 CEST49788443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.350650072 CEST44349788188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.350672960 CEST44349788188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.350682974 CEST49788443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.350704908 CEST49788443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.350707054 CEST44349788188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.350739002 CEST49788443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.350761890 CEST49788443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.358238935 CEST44349787188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.358262062 CEST44349787188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.358309031 CEST49787443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.358315945 CEST44349787188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.358350992 CEST49787443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.358382940 CEST49787443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.367373943 CEST44349788188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.367434978 CEST44349788188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.367470980 CEST49788443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.367490053 CEST44349788188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.367506981 CEST49788443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.367527008 CEST44349788188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.367566109 CEST49788443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.367594004 CEST49788443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.417973995 CEST44349787188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.417996883 CEST44349787188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.418064117 CEST49787443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.418071985 CEST44349787188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.418118000 CEST49787443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.433372021 CEST44349788188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.433424950 CEST44349788188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.433479071 CEST49788443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.433495998 CEST44349788188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.433526039 CEST49788443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.433552980 CEST49788443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.445739031 CEST44349787188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.445765018 CEST44349787188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.445808887 CEST49787443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.445816040 CEST44349787188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.445841074 CEST49787443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.445866108 CEST49787443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.447777987 CEST44349787188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.447802067 CEST44349787188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.447865963 CEST49787443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.447873116 CEST44349787188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.447921991 CEST49787443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.455651045 CEST44349788188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.455697060 CEST44349788188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.455779076 CEST49788443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.455792904 CEST44349788188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.455820084 CEST49788443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.455849886 CEST49788443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.457036018 CEST44349787188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.457061052 CEST44349787188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.457120895 CEST49787443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.457127094 CEST44349787188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.457175970 CEST49787443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.457262039 CEST44349788188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.457313061 CEST44349788188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.457350969 CEST49788443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.457361937 CEST44349788188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.457389116 CEST49788443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.457411051 CEST49788443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.485745907 CEST44349788188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.485816956 CEST44349788188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.485856056 CEST49788443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.485868931 CEST44349788188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.485941887 CEST49788443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.486391068 CEST49788443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.490930080 CEST44349791188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.491209984 CEST49791443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.491228104 CEST44349791188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.491753101 CEST44349791188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.492275000 CEST49791443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.492363930 CEST44349791188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.492588043 CEST49791443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.507052898 CEST44349787188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.507074118 CEST44349787188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.507132053 CEST49787443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.507139921 CEST44349787188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.507175922 CEST49787443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.507196903 CEST49787443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.522782087 CEST44349788188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.522815943 CEST44349788188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.522866964 CEST49788443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.522878885 CEST44349788188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.522905111 CEST49788443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.522928953 CEST49788443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.534580946 CEST44349787188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.534603119 CEST44349787188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.534668922 CEST49787443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.534677029 CEST44349787188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.534735918 CEST49787443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.535418034 CEST44349791188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.535762072 CEST44349787188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.535783052 CEST44349787188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.535864115 CEST49787443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.535870075 CEST44349787188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.535928011 CEST49787443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.536575079 CEST44349787188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.536597013 CEST44349787188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.536655903 CEST49787443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.536660910 CEST44349787188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.536705971 CEST49787443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.538249016 CEST44349787188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.538268089 CEST44349787188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.538335085 CEST49787443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.538340092 CEST44349787188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.538358927 CEST49787443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.538381100 CEST49787443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.544871092 CEST44349788188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.544900894 CEST44349788188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.544961929 CEST49788443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.544975042 CEST44349788188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.545031071 CEST49788443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.545031071 CEST49788443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.545130014 CEST44349788188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.545197010 CEST49788443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.545211077 CEST44349788188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.545233965 CEST44349788188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.545298100 CEST49788443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.545403004 CEST49788443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.545438051 CEST44349788188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.551539898 CEST44349787188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.551558971 CEST44349787188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.551632881 CEST49787443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.551639080 CEST44349787188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.551687002 CEST49787443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.566165924 CEST44349787188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.566206932 CEST44349787188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.566229105 CEST49787443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.566237926 CEST44349787188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.566282988 CEST44349787188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.566307068 CEST49787443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.566323042 CEST49787443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.567198992 CEST49787443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.567215919 CEST44349787188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.569847107 CEST49805443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.569875002 CEST44349805188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.569947004 CEST49805443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.570223093 CEST49806443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.570231915 CEST44349806188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.570286036 CEST49806443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.570538044 CEST49805443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.570545912 CEST44349805188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.570740938 CEST49806443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.570755005 CEST44349806188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.728910923 CEST44349793188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.729219913 CEST49793443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.729254007 CEST44349793188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.729726076 CEST44349793188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.730818987 CEST49793443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.730901957 CEST44349793188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.730984926 CEST49793443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.731686115 CEST44349791188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.731805086 CEST44349791188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.731867075 CEST49791443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.731889963 CEST44349791188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.732517004 CEST49791443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.732527971 CEST44349791188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.732547998 CEST44349791188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.732587099 CEST49791443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.732620001 CEST49791443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.733849049 CEST44349792188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.734236002 CEST49792443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.734249115 CEST44349792188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.735114098 CEST49808443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.735160112 CEST44349808188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.735255003 CEST49808443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.735347033 CEST44349792188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.735538960 CEST49808443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.735564947 CEST44349808188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.736020088 CEST49792443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.736020088 CEST49792443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.736038923 CEST44349792188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.736202955 CEST44349792188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.749247074 CEST49809443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.749280930 CEST44349809188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.749358892 CEST49809443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.749582052 CEST49809443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.749598026 CEST44349809188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.771408081 CEST44349793188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.776022911 CEST49792443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.815825939 CEST44349799188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.816124916 CEST49799443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.816149950 CEST44349799188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.817329884 CEST44349799188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.817717075 CEST49799443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.817872047 CEST49799443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.817935944 CEST44349799188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.821696043 CEST44349798188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.821917057 CEST49798443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.821939945 CEST44349798188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.822416067 CEST44349798188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.822762966 CEST49798443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.822829008 CEST44349798188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.822887897 CEST49798443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.832632065 CEST44349800188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.832875967 CEST49800443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.832885027 CEST44349800188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.834296942 CEST44349800188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.834374905 CEST49800443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.834639072 CEST49800443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.834702015 CEST44349800188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.834748030 CEST49800443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.839612007 CEST44349801188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.840363026 CEST49801443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.840388060 CEST44349801188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.841618061 CEST44349795193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.841875076 CEST49795443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.841880083 CEST44349801188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.841886044 CEST44349795193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.841949940 CEST49801443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.842159986 CEST44349795193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.842417955 CEST49801443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.842530012 CEST44349801188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.842621088 CEST49795443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.842679024 CEST44349795193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.842782021 CEST49801443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.842798948 CEST44349801188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.842840910 CEST49795443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.847237110 CEST44349796193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.847480059 CEST49796443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.847496986 CEST44349796193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.847986937 CEST44349796193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.848345995 CEST49796443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.848408937 CEST44349796193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.848455906 CEST49796443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.851464987 CEST44349794193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.851680040 CEST49794443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.851711035 CEST44349794193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.855191946 CEST44349794193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.855268955 CEST49794443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.856652975 CEST49794443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.856827021 CEST49794443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.856864929 CEST44349794193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.858305931 CEST44349797193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.858498096 CEST49797443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.858509064 CEST44349797193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.859942913 CEST44349797193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.860040903 CEST49797443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.860254049 CEST49797443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.860332966 CEST44349797193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.860347986 CEST49797443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.863418102 CEST44349798188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.871021986 CEST49799443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.875397921 CEST44349800188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.883399010 CEST44349795193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.887048960 CEST49801443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.887952089 CEST49800443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.887969971 CEST44349800188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.891407013 CEST44349796193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.903017044 CEST49796443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.903084993 CEST49797443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.903090000 CEST49794443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.903093100 CEST44349797193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.903104067 CEST44349794193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.905688047 CEST44349793188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.920226097 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.920619011 CEST49803443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.920636892 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.922209978 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.922292948 CEST49803443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.922635078 CEST49803443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.922720909 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.922786951 CEST49803443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.922794104 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.927495956 CEST44349802188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.928097963 CEST49802443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.928127050 CEST44349802188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.929594994 CEST44349802188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.929681063 CEST49802443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.929940939 CEST49802443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.930018902 CEST44349802188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.930090904 CEST49802443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.930099010 CEST44349802188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.935024023 CEST49800443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.951040983 CEST49794443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.953919888 CEST49797443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.954991102 CEST49793443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.973007917 CEST49803443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.978605032 CEST44349792188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.978915930 CEST44349793188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.978939056 CEST44349793188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.978985071 CEST44349793188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.979024887 CEST49793443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.979038000 CEST44349793188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.979064941 CEST44349793188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.979083061 CEST49793443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.979111910 CEST49793443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.984044075 CEST49802443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.996530056 CEST44349793188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.996576071 CEST44349793188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.996629000 CEST49793443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.996639013 CEST44349793188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.996690035 CEST49793443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.030576944 CEST49792443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.052498102 CEST44349792188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.052520990 CEST44349792188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.052537918 CEST44349792188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.052582026 CEST44349792188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.052599907 CEST44349792188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.052617073 CEST49792443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.052628994 CEST44349792188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.052656889 CEST49792443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.052663088 CEST44349792188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.052707911 CEST49792443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.054045916 CEST44349799188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.064240932 CEST44349798188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.066257954 CEST44349798188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.066344023 CEST44349798188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.066479921 CEST49798443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.066479921 CEST49798443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.066603899 CEST49798443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.066632032 CEST44349798188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.068506956 CEST44349793188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.068552017 CEST44349793188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.068598032 CEST49793443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.068609953 CEST44349793188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.068623066 CEST49793443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.068653107 CEST49793443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.070107937 CEST44349792188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.070128918 CEST44349792188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.070168018 CEST44349792188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.070173025 CEST49792443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.070205927 CEST49792443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.070211887 CEST44349792188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.070239067 CEST49792443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.070256948 CEST49792443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.073333979 CEST44349800188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.074994087 CEST44349800188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.075057983 CEST49800443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.075083017 CEST44349800188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.075149059 CEST44349800188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.075195074 CEST49800443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.078298092 CEST49810443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.078334093 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.078427076 CEST49810443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.080486059 CEST49810443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.080502033 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.081406116 CEST44349801188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.083045006 CEST49800443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.083069086 CEST44349800188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.085186958 CEST44349793188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.085251093 CEST44349793188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.085274935 CEST49793443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.085294008 CEST44349793188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.085344076 CEST49793443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.085356951 CEST49793443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.086894989 CEST44349793188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.086935997 CEST44349793188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.086985111 CEST49793443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.086997986 CEST44349793188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.087019920 CEST49793443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.087049961 CEST49793443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.088164091 CEST44349793188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.088207960 CEST44349793188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.088272095 CEST49793443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.088284016 CEST44349793188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.088295937 CEST49793443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.088323116 CEST49793443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.108021021 CEST49799443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.124058008 CEST49801443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.127362967 CEST44349799188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.127403975 CEST44349799188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.127419949 CEST44349799188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.127468109 CEST44349799188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.127475977 CEST49799443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.127486944 CEST44349799188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.127515078 CEST44349799188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.127547026 CEST49799443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.127557039 CEST44349799188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.127604008 CEST49799443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.129415989 CEST44349792188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.129460096 CEST44349792188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.129504919 CEST49792443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.129517078 CEST44349792188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.129570007 CEST49792443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.129594088 CEST49792443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.144181967 CEST44349799188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.144202948 CEST44349799188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.144247055 CEST44349799188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.144287109 CEST49799443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.144289017 CEST44349799188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.144304991 CEST44349799188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.144356012 CEST49799443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.154818058 CEST44349801188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.154829979 CEST44349801188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.154851913 CEST44349801188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.154861927 CEST44349801188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.154894114 CEST49801443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.154895067 CEST44349801188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.154934883 CEST44349801188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.154967070 CEST49801443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.154967070 CEST49801443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.154999018 CEST49801443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.158332109 CEST44349793188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.158380032 CEST44349793188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.158417940 CEST49793443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.158442974 CEST44349793188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.158463001 CEST49793443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.158482075 CEST49793443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.159887075 CEST44349792188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.159939051 CEST44349792188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.159966946 CEST49792443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.159972906 CEST44349792188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.160032034 CEST49792443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.161576033 CEST44349792188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.161617041 CEST44349792188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.161648989 CEST49792443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.161653996 CEST44349792188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.161679029 CEST49792443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.161773920 CEST44349792188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.161829948 CEST49792443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.163055897 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.173485994 CEST44349801188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.173506975 CEST44349801188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.173614025 CEST49801443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.173641920 CEST44349801188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.173705101 CEST49801443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.175019026 CEST44349793188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.175065041 CEST44349793188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.175142050 CEST49793443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.175158024 CEST44349793188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.175214052 CEST49793443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.175789118 CEST44349793188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.175829887 CEST44349793188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.175875902 CEST49793443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.175884962 CEST44349793188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.175919056 CEST49793443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.175949097 CEST49793443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.176419020 CEST44349793188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.176462889 CEST44349793188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.176507950 CEST49793443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.176516056 CEST44349793188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.176572084 CEST49793443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.176821947 CEST44349795193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.176839113 CEST44349795193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.176947117 CEST49795443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.176964045 CEST44349795193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.177035093 CEST49795443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.177315950 CEST44349795193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.177376032 CEST49795443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.177669048 CEST44349793188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.177711010 CEST44349793188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.177746058 CEST49793443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.177753925 CEST44349793188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.177781105 CEST49793443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.177798033 CEST44349795193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.177798986 CEST49793443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.177865028 CEST49795443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.182939053 CEST44349793188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.183022022 CEST49793443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.183041096 CEST44349793188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.183101892 CEST44349793188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.183151960 CEST49793443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.186013937 CEST44349796193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.186173916 CEST44349796193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.186234951 CEST49796443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.187611103 CEST44349794193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.187658072 CEST49793443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.187668085 CEST44349794193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.187735081 CEST49794443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.187748909 CEST44349794193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.187769890 CEST44349794193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.187808037 CEST49794443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.187813997 CEST44349794193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.187850952 CEST49794443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.188182116 CEST44349794193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.188235044 CEST49794443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.188241959 CEST44349794193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.188290119 CEST49794443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.193285942 CEST49796443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.193309069 CEST44349796193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.196594000 CEST44349797193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.196679115 CEST44349797193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.196733952 CEST49797443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.197911978 CEST44349805188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.200789928 CEST44349802188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.202383041 CEST44349799188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.202464104 CEST44349799188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.202502966 CEST49799443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.202510118 CEST44349799188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.202564955 CEST49799443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.202807903 CEST49805443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.202824116 CEST44349805188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.203282118 CEST44349805188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.203557014 CEST44349802188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.203605890 CEST49802443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.203613043 CEST44349802188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.203671932 CEST49802443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.204015017 CEST49803443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.206162930 CEST49805443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.206240892 CEST44349805188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.208585978 CEST49792443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.208609104 CEST44349792188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.218458891 CEST49805443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.218574047 CEST49793443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.218606949 CEST44349793188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.218914032 CEST49811443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.218967915 CEST44349811188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.219176054 CEST49811443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.227701902 CEST49811443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.227731943 CEST44349811188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.233850002 CEST49797443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.233870983 CEST44349797193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.244596958 CEST44349801188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.244620085 CEST44349801188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.244745970 CEST49801443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.244765043 CEST44349801188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.244828939 CEST49801443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.245784044 CEST44349806188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.246073961 CEST49806443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.246087074 CEST44349806188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.246157885 CEST44349799188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.246220112 CEST44349799188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.246258974 CEST49799443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.246265888 CEST44349799188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.246308088 CEST49799443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.246334076 CEST49799443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.247983932 CEST44349799188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.248034954 CEST44349799188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.248075008 CEST49799443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.248080969 CEST44349799188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.248132944 CEST49799443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.250087976 CEST44349806188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.250164986 CEST49806443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.250894070 CEST49806443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.250983000 CEST44349806188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.252152920 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.252173901 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.252212048 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.252214909 CEST49803443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.252237082 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.252249956 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.252260923 CEST49803443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.252264023 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.252279997 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.252300978 CEST49803443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.252324104 CEST49803443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.252769947 CEST49806443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.252779007 CEST44349806188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.253757000 CEST44349801188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.253829002 CEST44349801188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.253838062 CEST49801443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.253880978 CEST49801443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.256298065 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.256334066 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.256376028 CEST49803443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.256386042 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.256429911 CEST49803443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.263396978 CEST44349805188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.264681101 CEST44349799188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.264735937 CEST44349799188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.264756918 CEST49799443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.264767885 CEST44349799188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.264832020 CEST49799443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.265762091 CEST49812443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.265810013 CEST44349812193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.265891075 CEST49802443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.265916109 CEST44349802188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.265947104 CEST49812443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.266961098 CEST49812443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.266978979 CEST44349812193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.267683029 CEST49801443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.267702103 CEST44349801188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.267962933 CEST49813443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.267991066 CEST44349813188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.268069983 CEST49813443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.268799067 CEST49813443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.268810987 CEST44349813188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.291276932 CEST44349799188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.291309118 CEST44349799188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.291399002 CEST49799443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.291419029 CEST44349799188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.291476011 CEST49799443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.296845913 CEST44349795193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.296928883 CEST49795443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.297015905 CEST49806443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.297019958 CEST44349795193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.297091961 CEST49795443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.297833920 CEST44349795193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.297930956 CEST49795443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.298410892 CEST44349795193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.298475981 CEST49795443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.298733950 CEST44349795193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.298788071 CEST44349795193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.298793077 CEST49795443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.298842907 CEST49795443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.303977013 CEST49795443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.303999901 CEST44349795193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.307024956 CEST44349794193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.307132959 CEST49794443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.307136059 CEST44349794193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.307168007 CEST44349794193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.307198048 CEST49794443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.307220936 CEST49794443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.307733059 CEST44349794193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.307797909 CEST49794443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.308578014 CEST44349794193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.308646917 CEST49794443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.308701992 CEST44349794193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.308759928 CEST49794443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.308768988 CEST44349794193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.308847904 CEST44349794193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.308897972 CEST49794443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.311255932 CEST49794443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.311268091 CEST44349794193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.331051111 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.331088066 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.331182957 CEST49803443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.331203938 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.331231117 CEST49803443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.331248999 CEST49803443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.335100889 CEST44349799188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.335160017 CEST44349799188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.335201979 CEST49799443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.335217953 CEST44349799188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.335232019 CEST49799443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.335264921 CEST49799443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.336188078 CEST44349799188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.336232901 CEST44349799188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.336267948 CEST49799443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.336275101 CEST44349799188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.336298943 CEST49799443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.336322069 CEST49799443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.337255955 CEST44349799188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.337301016 CEST44349799188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.337335110 CEST49799443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.337341070 CEST44349799188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.337371111 CEST49799443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.337379932 CEST49799443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.338354111 CEST44349799188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.338396072 CEST44349799188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.338430882 CEST49799443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.338437080 CEST44349799188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.338460922 CEST49799443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.338479042 CEST49799443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.346443892 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.346465111 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.346560955 CEST49803443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.346576929 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.346618891 CEST49803443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.348484039 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.348514080 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.348565102 CEST49803443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.348572969 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.348598003 CEST49803443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.348623991 CEST49803443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.352221966 CEST44349808188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.352490902 CEST49808443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.352509975 CEST44349808188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.353349924 CEST44349799188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.353396893 CEST44349799188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.353442907 CEST49799443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.353455067 CEST44349799188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.353482962 CEST49799443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.353511095 CEST49799443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.353714943 CEST44349799188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.353761911 CEST44349799188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.353796005 CEST49799443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.353802919 CEST44349799188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.353837013 CEST49799443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.353858948 CEST49799443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.353972912 CEST44349808188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.354038000 CEST49808443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.354346991 CEST44349799188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.354412079 CEST49799443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.354418039 CEST44349799188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.354434013 CEST49808443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.354459047 CEST49799443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.354491949 CEST44349799188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.354513884 CEST44349808188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.354548931 CEST49799443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.354696035 CEST49808443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.354706049 CEST44349808188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.355221033 CEST49799443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.355232954 CEST44349799188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.383044958 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.383071899 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.383155107 CEST49803443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.383173943 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.383275986 CEST49803443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.401470900 CEST44349809188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.401887894 CEST49809443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.401911974 CEST44349809188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.402368069 CEST44349809188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.404400110 CEST49809443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.404479027 CEST44349809188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.404580116 CEST49809443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.409054041 CEST49808443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.417161942 CEST49814443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.417227983 CEST44349814193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.417340994 CEST49814443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.417615891 CEST49814443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.417638063 CEST44349814193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.421520948 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.421549082 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.421596050 CEST49815443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.421632051 CEST49803443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.421648026 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.421649933 CEST44349815188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.421739101 CEST49815443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.421962976 CEST49803443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.421967983 CEST49815443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.421982050 CEST44349815188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.429442883 CEST49816443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.429475069 CEST44349816193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.429541111 CEST49816443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.429883003 CEST49816443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.429897070 CEST44349816193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.436985970 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.437010050 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.437096119 CEST49803443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.437109947 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.437153101 CEST49803443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.437938929 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.437958002 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.438028097 CEST49803443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.438034058 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.438071012 CEST49803443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.439429045 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.439451933 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.439519882 CEST49803443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.439527035 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.439575911 CEST49803443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.441227913 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.441253901 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.441323996 CEST49803443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.441333055 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.441375017 CEST49803443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.451438904 CEST44349809188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.455884933 CEST44349805188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.456748009 CEST44349805188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.456819057 CEST49805443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.456830978 CEST44349805188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.457321882 CEST49805443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.457350969 CEST44349805188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.457411051 CEST49805443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.473977089 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.474004030 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.474076986 CEST49803443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.474092007 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.474133968 CEST49803443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.474262953 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.474278927 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.474328041 CEST49803443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.474333048 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.474370003 CEST49803443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.512140989 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.512167931 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.512254000 CEST49803443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.512271881 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.512322903 CEST49803443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.517510891 CEST44349806188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.524254084 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.524270058 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.524359941 CEST49803443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.524374962 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.524461031 CEST49803443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.527601004 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.527642965 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.527686119 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.527688026 CEST49803443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.527736902 CEST49803443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.527873993 CEST49803443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.527888060 CEST44349803188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.528305054 CEST49817443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.528354883 CEST44349817188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.528426886 CEST49817443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.529059887 CEST49817443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.529083014 CEST44349817188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.534887075 CEST49818443192.168.2.16184.28.90.27
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.534929991 CEST44349818184.28.90.27192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.535052061 CEST49818443192.168.2.16184.28.90.27
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.536813974 CEST49818443192.168.2.16184.28.90.27
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.536851883 CEST44349818184.28.90.27192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.565036058 CEST49806443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.593276024 CEST44349808188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.608433008 CEST44349806188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.608463049 CEST44349806188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.608505964 CEST44349806188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.608526945 CEST44349806188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.608544111 CEST49806443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.608545065 CEST44349806188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.608577967 CEST44349806188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.608578920 CEST49806443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.608604908 CEST49806443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.608627081 CEST49806443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.623717070 CEST44349806188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.623759985 CEST44349806188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.623833895 CEST49806443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.623850107 CEST44349806188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.623928070 CEST49806443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.623985052 CEST49806443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.644058943 CEST49808443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.647716999 CEST44349809188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.647819996 CEST44349809188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.647888899 CEST49809443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.647896051 CEST44349809188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.648613930 CEST49809443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.648688078 CEST44349809188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.648756981 CEST49809443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.648957014 CEST49819443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.649000883 CEST44349819188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.649080038 CEST49819443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.649468899 CEST49819443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.649490118 CEST44349819188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.666985035 CEST44349808188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.667013884 CEST44349808188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.667032003 CEST44349808188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.667076111 CEST44349808188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.667082071 CEST49808443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.667102098 CEST44349808188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.667130947 CEST44349808188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.667141914 CEST49808443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.667160034 CEST44349808188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.667171955 CEST49808443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.667237043 CEST49808443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.683648109 CEST44349808188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.683669090 CEST44349808188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.683741093 CEST44349808188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.683789968 CEST49808443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.683809042 CEST44349808188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.683845997 CEST49808443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.683868885 CEST49808443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.694224119 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.694647074 CEST49810443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.694657087 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.695187092 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.702270985 CEST44349806188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.702295065 CEST44349806188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.702347994 CEST49806443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.702367067 CEST44349806188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.702399969 CEST49806443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.702423096 CEST49806443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.713860989 CEST44349806188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.713895082 CEST44349806188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.713948011 CEST49806443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.713978052 CEST44349806188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.714018106 CEST49806443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.714057922 CEST49806443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.716434002 CEST44349806188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.716449976 CEST44349806188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.716487885 CEST49806443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.716499090 CEST44349806188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.716535091 CEST49806443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.716567039 CEST49806443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.726744890 CEST49810443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.726963997 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.727540970 CEST49810443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.743062973 CEST44349808188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.743114948 CEST44349808188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.743151903 CEST49808443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.743170023 CEST44349808188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.743206024 CEST49808443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.743232012 CEST49808443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.755692005 CEST49820443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.755723000 CEST44349820193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.755795956 CEST49820443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.756477118 CEST44349806188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.756493092 CEST44349806188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.756557941 CEST49806443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.756587982 CEST44349806188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.756643057 CEST49806443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.756732941 CEST49820443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.756742001 CEST44349820193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.770503044 CEST44349808188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.770546913 CEST44349808188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.770596027 CEST49808443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.770605087 CEST44349808188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.770648003 CEST49808443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.771435022 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.772324085 CEST44349808188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.772363901 CEST44349808188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.772403002 CEST49808443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.772411108 CEST44349808188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.772459984 CEST49808443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.772489071 CEST49808443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.796782017 CEST44349806188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.796813965 CEST44349806188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.796860933 CEST49806443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.796873093 CEST44349806188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.796904087 CEST49806443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.796926975 CEST49806443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.797808886 CEST44349808188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.797856092 CEST44349808188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.797897100 CEST49808443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.797909021 CEST44349808188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.797947884 CEST49808443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.797986031 CEST49808443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.802716970 CEST44349806188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.802747965 CEST44349806188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.802792072 CEST49806443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.802800894 CEST44349806188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.802830935 CEST49806443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.802854061 CEST49806443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.805604935 CEST44349806188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.805636883 CEST44349806188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.805682898 CEST49806443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.805691004 CEST44349806188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.805725098 CEST49806443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.805746078 CEST49806443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.809267044 CEST44349806188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.809286118 CEST44349806188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.809355021 CEST49806443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.809365034 CEST44349806188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.809454918 CEST49806443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.813561916 CEST44349806188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.813635111 CEST44349806188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.813673019 CEST49806443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.813680887 CEST44349806188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.813745022 CEST49806443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.813745022 CEST49806443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.844290972 CEST44349808188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.844337940 CEST44349808188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.844374895 CEST49808443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.844383955 CEST44349808188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.844420910 CEST49808443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.844443083 CEST49808443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.845288038 CEST44349806188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.845314026 CEST44349806188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.845375061 CEST49806443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.845386028 CEST44349806188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.845432997 CEST49806443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.845510006 CEST44349806188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.845554113 CEST44349806188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.845573902 CEST49806443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.845581055 CEST44349806188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.845599890 CEST44349806188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.845613003 CEST49806443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.845666885 CEST49806443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.845813036 CEST49806443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.845829010 CEST44349806188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.859152079 CEST44349808188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.859194040 CEST44349808188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.859236002 CEST49808443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.859244108 CEST44349808188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.859278917 CEST49808443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.859333992 CEST49808443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.860411882 CEST44349808188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.860452890 CEST44349808188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.860491037 CEST49808443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.860511065 CEST44349808188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.860531092 CEST49808443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.860553026 CEST49808443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.861125946 CEST44349808188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.861166954 CEST44349808188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.861202955 CEST49808443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.861211061 CEST44349808188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.861242056 CEST49808443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.861260891 CEST49808443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.861469984 CEST44349811188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.861726999 CEST49811443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.861737013 CEST44349811188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.862194061 CEST44349811188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.862462044 CEST49811443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.862543106 CEST44349811188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.862572908 CEST49811443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.862574100 CEST44349808188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.862612963 CEST44349808188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.862642050 CEST49808443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.862648964 CEST44349808188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.862685919 CEST49808443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.886477947 CEST44349808188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.886518955 CEST44349808188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.886558056 CEST49808443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.886570930 CEST44349808188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.886632919 CEST49808443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.886632919 CEST49808443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.886688948 CEST44349808188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.886750937 CEST49808443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.886759043 CEST44349808188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.886816978 CEST49808443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.886842966 CEST44349808188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.886893034 CEST49808443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.887182951 CEST49808443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.887201071 CEST44349808188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.890176058 CEST49821443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.890224934 CEST44349821188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.890300989 CEST49821443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.890510082 CEST49821443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.890522003 CEST44349821188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.895260096 CEST44349813188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.895524025 CEST49813443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.895539999 CEST44349813188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.895998001 CEST44349813188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.896326065 CEST49813443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.896410942 CEST44349813188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.896441936 CEST49813443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.907407045 CEST44349811188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.913017035 CEST49811443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.934932947 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.939443111 CEST44349813188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.945005894 CEST49813443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.965945005 CEST44349812193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.966212034 CEST49812443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.966245890 CEST44349812193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.966937065 CEST44349812193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.967400074 CEST49812443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.967489004 CEST44349812193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.967572927 CEST49812443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:34.976021051 CEST49810443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.008353949 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.008374929 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.008430958 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.008471966 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.008508921 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.008533955 CEST49810443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.008533955 CEST49810443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.008534908 CEST49810443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.008569002 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.008594036 CEST49810443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.008620977 CEST49810443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.015413046 CEST44349812193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.025271893 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.025309086 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.025357008 CEST49810443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.025366068 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.025430918 CEST49810443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.051894903 CEST44349815188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.052319050 CEST49815443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.052352905 CEST44349815188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.055558920 CEST44349815188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.055669069 CEST49815443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.056487083 CEST49815443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.056643963 CEST44349815188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.057389975 CEST49815443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.057410002 CEST44349815188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.083622932 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.083663940 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.083749056 CEST49810443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.083760023 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.083832979 CEST49810443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.104027987 CEST49815443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.106846094 CEST44349811188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.110347986 CEST44349811188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.110414982 CEST49811443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.110431910 CEST44349811188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.110449076 CEST44349811188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.110512972 CEST49811443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.110718012 CEST49811443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.110733032 CEST44349811188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.112979889 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.113044024 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.113065004 CEST49810443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.113075018 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.113120079 CEST49810443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.114613056 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.114672899 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.114722967 CEST49810443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.114731073 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.114785910 CEST49810443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.137768984 CEST44349813188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.140160084 CEST44349813188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.140208006 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.140225887 CEST49813443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.140228987 CEST44349813188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.140255928 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.140363932 CEST49813443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.140414953 CEST49810443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.140414953 CEST49810443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.140449047 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.140506029 CEST49810443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.140731096 CEST49813443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.140748024 CEST44349813188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.143162966 CEST44349816193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.143407106 CEST49816443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.143430948 CEST44349816193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.144539118 CEST44349814193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.144682884 CEST44349816193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.144980907 CEST49814443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.144994020 CEST44349814193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.145418882 CEST49816443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.145570040 CEST49816443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.145576954 CEST44349816193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.145632029 CEST44349816193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.146186113 CEST44349814193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.146503925 CEST49814443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.146677971 CEST44349814193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.146981955 CEST49814443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.171611071 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.171657085 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.171710968 CEST49810443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.171722889 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.171783924 CEST49810443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.187412024 CEST44349814193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.187988043 CEST44349817188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.188246965 CEST49817443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.188266039 CEST44349817188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.188741922 CEST44349817188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.189080000 CEST49817443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.189166069 CEST44349817188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.189218044 CEST49817443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.199040890 CEST49816443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.201813936 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.201859951 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.201906919 CEST49810443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.201921940 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.201980114 CEST49810443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.202003002 CEST49810443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.202487946 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.202529907 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.202562094 CEST49810443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.202569962 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.202620983 CEST49810443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.202644110 CEST49810443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.203829050 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.203875065 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.203907013 CEST49810443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.203915119 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.203963041 CEST49810443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.204015017 CEST49810443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.204771042 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.204812050 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.204853058 CEST49810443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.204859972 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.204890013 CEST49810443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.204911947 CEST49810443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.229048967 CEST49817443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.229070902 CEST44349817188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.229233980 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.229278088 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.229317904 CEST49810443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.229330063 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.229396105 CEST49810443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.229496956 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.229537964 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.229562998 CEST49810443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.229571104 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.229599953 CEST49810443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.229629993 CEST49810443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.260502100 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.260555983 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.260606050 CEST49810443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.260616064 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.260639906 CEST49810443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.260663986 CEST49810443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.268904924 CEST44349818184.28.90.27192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.269004107 CEST49818443192.168.2.16184.28.90.27
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.272883892 CEST49818443192.168.2.16184.28.90.27
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.272898912 CEST44349818184.28.90.27192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.273300886 CEST44349818184.28.90.27192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.275373936 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.275463104 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.275494099 CEST49810443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.275505066 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.275530100 CEST49810443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.275556087 CEST49810443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.291560888 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.291711092 CEST49810443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.291721106 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.291765928 CEST49810443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.291865110 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.291930914 CEST49810443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.291981936 CEST49810443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.292001009 CEST44349810188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.292970896 CEST44349815188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.298281908 CEST44349812193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.298306942 CEST44349812193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.298325062 CEST44349812193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.298387051 CEST49812443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.298399925 CEST44349812193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.298415899 CEST44349812193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.298433065 CEST44349812193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.298450947 CEST49812443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.298485994 CEST49812443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.298500061 CEST44349812193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.298548937 CEST49812443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.298775911 CEST49822443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.298820019 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.298881054 CEST49822443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.299015045 CEST44349812193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.299072027 CEST49812443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.299088001 CEST44349812193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.299104929 CEST44349812193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.299129963 CEST49812443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.299139023 CEST49822443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.299149990 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.299161911 CEST49812443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.301105022 CEST49812443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.301134109 CEST44349812193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.322913885 CEST44349819188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.323273897 CEST49819443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.323288918 CEST44349819188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.324122906 CEST49818443192.168.2.16184.28.90.27
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.324388981 CEST49823443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.324421883 CEST44349823193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.324491024 CEST49823443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.324759960 CEST49823443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.324774981 CEST44349823193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.324775934 CEST44349819188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.324839115 CEST49819443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.325361967 CEST49819443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.325606108 CEST44349819188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.325680017 CEST49824443192.168.2.16193.232.148.137
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.325717926 CEST44349824193.232.148.137192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.325782061 CEST49824443192.168.2.16193.232.148.137
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.325835943 CEST49819443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.325845003 CEST44349819188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.325972080 CEST49824443192.168.2.16193.232.148.137
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.325984001 CEST44349824193.232.148.137192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.329018116 CEST49818443192.168.2.16184.28.90.27
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.340018988 CEST49815443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.351788998 CEST49825443192.168.2.16195.209.109.30
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.351829052 CEST44349825195.209.109.30192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.351903915 CEST49825443192.168.2.16195.209.109.30
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.352174044 CEST49825443192.168.2.16195.209.109.30
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.352190971 CEST44349825195.209.109.30192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.352473974 CEST49826443192.168.2.16104.26.7.189
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.352485895 CEST44349826104.26.7.189192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.352576017 CEST49826443192.168.2.16104.26.7.189
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.352811098 CEST49826443192.168.2.16104.26.7.189
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.352822065 CEST44349826104.26.7.189192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.353540897 CEST49827443192.168.2.1637.230.131.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.353569031 CEST4434982737.230.131.16192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.353626013 CEST49827443192.168.2.1637.230.131.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.353774071 CEST49828443192.168.2.16185.15.175.159
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.353795052 CEST44349828185.15.175.159192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.353846073 CEST49828443192.168.2.16185.15.175.159
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.353948116 CEST49827443192.168.2.1637.230.131.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.353964090 CEST4434982737.230.131.16192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.354104996 CEST49828443192.168.2.16185.15.175.159
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.354116917 CEST44349828185.15.175.159192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.354739904 CEST49829443192.168.2.16195.201.108.196
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.354763031 CEST44349829195.201.108.196192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.354823112 CEST49829443192.168.2.16195.201.108.196
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.355216026 CEST49829443192.168.2.16195.201.108.196
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.355230093 CEST44349829195.201.108.196192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.355998039 CEST49830443192.168.2.16148.251.237.106
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.356023073 CEST44349830148.251.237.106192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.356151104 CEST49830443192.168.2.16148.251.237.106
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.356482029 CEST49831443192.168.2.1646.8.8.100
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.356503010 CEST4434983146.8.8.100192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.356631041 CEST49831443192.168.2.1646.8.8.100
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.356807947 CEST49830443192.168.2.16148.251.237.106
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.356816053 CEST44349830148.251.237.106192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.357028008 CEST49831443192.168.2.1646.8.8.100
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.357042074 CEST4434983146.8.8.100192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.358067989 CEST49832443192.168.2.16195.209.109.18
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.358077049 CEST44349832195.209.109.18192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.358150959 CEST49832443192.168.2.16195.209.109.18
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.358380079 CEST49832443192.168.2.16195.209.109.18
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.358391047 CEST44349832195.209.109.18192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.365426064 CEST44349815188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.365474939 CEST44349815188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.365493059 CEST44349815188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.365535021 CEST49815443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.365539074 CEST44349815188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.365560055 CEST44349815188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.365575075 CEST49815443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.365588903 CEST44349815188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.365603924 CEST49815443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.365616083 CEST44349815188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.365663052 CEST49815443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.371438980 CEST44349818184.28.90.27192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.372041941 CEST49819443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.383657932 CEST44349815188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.383718967 CEST44349815188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.383774996 CEST49815443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.383831024 CEST44349815188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.383862972 CEST49815443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.383896112 CEST49815443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.393290997 CEST49833443192.168.2.1620.109.210.53
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.393335104 CEST4434983320.109.210.53192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.393436909 CEST49833443192.168.2.1620.109.210.53
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.394577026 CEST49833443192.168.2.1620.109.210.53
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.394599915 CEST4434983320.109.210.53192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.440546989 CEST44349815188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.440608978 CEST44349815188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.440661907 CEST49815443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.440704107 CEST44349815188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.440721989 CEST49815443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.440756083 CEST49815443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.461066008 CEST44349817188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.463454962 CEST44349817188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.463521004 CEST44349817188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.463525057 CEST49817443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.463572979 CEST49817443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.463859081 CEST49817443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.463885069 CEST44349817188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.466366053 CEST44349820193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.467677116 CEST49820443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.467691898 CEST44349820193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.468895912 CEST44349820193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.469275951 CEST49820443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.469450951 CEST44349820193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.469927073 CEST49820443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.471605062 CEST44349815188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.471663952 CEST44349815188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.471704960 CEST49815443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.471766949 CEST44349815188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.471806049 CEST49815443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.471826077 CEST49815443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.472989082 CEST44349815188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.473032951 CEST44349815188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.473073006 CEST49815443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.473099947 CEST44349815188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.473131895 CEST49815443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.473192930 CEST44349815188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.473243952 CEST49815443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.473427057 CEST49815443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.473459959 CEST44349815188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.481029034 CEST44349816193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.481197119 CEST44349816193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.481252909 CEST49816443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.481889009 CEST49816443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.481903076 CEST44349816193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.483083010 CEST44349814193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.483140945 CEST44349814193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.483210087 CEST49814443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.483225107 CEST44349814193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.483242989 CEST44349814193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.483272076 CEST49814443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.483278036 CEST44349814193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.483324051 CEST49814443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.483854055 CEST44349814193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.483925104 CEST49814443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.510386944 CEST44349821188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.510620117 CEST49821443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.510643959 CEST44349821188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.511120081 CEST44349821188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.511497021 CEST49821443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.511570930 CEST44349821188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.511648893 CEST49821443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.515404940 CEST44349820193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.559400082 CEST44349821188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.598421097 CEST44349819188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.598666906 CEST44349819188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.598752975 CEST49819443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.598778009 CEST44349819188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.599350929 CEST49819443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.599471092 CEST44349819188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.599541903 CEST49819443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.601157904 CEST44349818184.28.90.27192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.601242065 CEST44349818184.28.90.27192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.601392031 CEST49818443192.168.2.16184.28.90.27
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.601392031 CEST49818443192.168.2.16184.28.90.27
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.601429939 CEST49818443192.168.2.16184.28.90.27
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.601448059 CEST44349818184.28.90.27192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.605072021 CEST44349814193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.605237961 CEST49814443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.605252981 CEST44349814193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.605307102 CEST49814443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.605318069 CEST44349814193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.605365992 CEST49814443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.606015921 CEST44349814193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.606072903 CEST49814443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.606103897 CEST44349814193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.606167078 CEST49814443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.606173992 CEST44349814193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.606195927 CEST44349814193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.606254101 CEST49814443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.606302023 CEST49814443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.607075930 CEST49814443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.607086897 CEST44349814193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.645075083 CEST49834443192.168.2.16184.28.90.27
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.645121098 CEST44349834184.28.90.27192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.645201921 CEST49834443192.168.2.16184.28.90.27
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.645452023 CEST49834443192.168.2.16184.28.90.27
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.645467997 CEST44349834184.28.90.27192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.750860929 CEST44349821188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.797017097 CEST49821443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.801059008 CEST44349820193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.801181078 CEST44349820193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.801243067 CEST49820443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.801642895 CEST49820443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.801660061 CEST44349820193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.804024935 CEST49835443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.804073095 CEST44349835193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.804161072 CEST49835443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.804393053 CEST49835443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.804410934 CEST44349835193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.818833113 CEST44349826104.26.7.189192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.819072962 CEST49826443192.168.2.16104.26.7.189
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.819098949 CEST44349826104.26.7.189192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.820179939 CEST44349826104.26.7.189192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.820249081 CEST49826443192.168.2.16104.26.7.189
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.824502945 CEST49826443192.168.2.16104.26.7.189
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.824544907 CEST44349821188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.824570894 CEST44349821188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.824579954 CEST44349826104.26.7.189192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.824618101 CEST44349821188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.824620962 CEST49821443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.824650049 CEST44349821188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.824667931 CEST44349821188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.824681044 CEST49821443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.824691057 CEST49826443192.168.2.16104.26.7.189
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.824697018 CEST44349821188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.824702024 CEST44349826104.26.7.189192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.824712992 CEST49821443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.824731112 CEST49821443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.840296030 CEST44349821188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.840328932 CEST44349821188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.840380907 CEST49821443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.840398073 CEST44349821188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.840432882 CEST49821443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.840454102 CEST49821443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.877032042 CEST49826443192.168.2.16104.26.7.189
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.899756908 CEST44349821188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.899785995 CEST44349821188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.899847031 CEST49821443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.899867058 CEST44349821188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.899916887 CEST49821443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.916261911 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.916536093 CEST49822443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.916552067 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.917025089 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.917397022 CEST49822443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.917476892 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.917542934 CEST49822443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.926912069 CEST44349821188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.926939964 CEST44349821188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.927056074 CEST49821443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.927069902 CEST44349821188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.927138090 CEST49821443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.928509951 CEST44349821188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.928529024 CEST44349821188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.928599119 CEST49821443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.928606033 CEST44349821188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.928647041 CEST49821443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.940140009 CEST44349821188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.940171003 CEST44349821188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.940208912 CEST49821443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.940222025 CEST44349821188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.940278053 CEST49821443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.957017899 CEST49822443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.957036018 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.986829042 CEST4434982737.230.131.16192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.987174034 CEST49827443192.168.2.1637.230.131.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.987190008 CEST4434982737.230.131.16192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.987843037 CEST44349821188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.987862110 CEST44349821188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.987927914 CEST49821443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.987936020 CEST44349821188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.988002062 CEST49821443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.989336014 CEST4434982737.230.131.16192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.989417076 CEST49827443192.168.2.1637.230.131.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.990309954 CEST49827443192.168.2.1637.230.131.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.990421057 CEST4434982737.230.131.16192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.990467072 CEST49827443192.168.2.1637.230.131.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.014987946 CEST44349821188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.015011072 CEST44349821188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.015091896 CEST49821443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.015111923 CEST44349821188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.015324116 CEST49821443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.016267061 CEST44349821188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.016324997 CEST44349821188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.016360044 CEST49821443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.016371012 CEST44349821188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.016398907 CEST49821443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.016422987 CEST49821443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.016777992 CEST44349821188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.016829967 CEST44349821188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.016860962 CEST49821443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.016912937 CEST44349821188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.016982079 CEST49821443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.017004967 CEST49821443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.018141985 CEST44349821188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.018188000 CEST44349821188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.018218040 CEST49821443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.018232107 CEST44349821188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.018259048 CEST49821443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.018280029 CEST49821443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.028487921 CEST44349821188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.028532982 CEST44349821188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.028599977 CEST49821443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.028621912 CEST44349821188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.028665066 CEST49821443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.035398960 CEST4434982737.230.131.16192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.036026001 CEST49827443192.168.2.1637.230.131.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.036036968 CEST4434982737.230.131.16192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.043108940 CEST44349821188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.043193102 CEST49821443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.043210030 CEST44349821188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.043282986 CEST44349821188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.043332100 CEST49821443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.045412064 CEST49821443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.045434952 CEST44349821188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.049149990 CEST44349825195.209.109.30192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.049422026 CEST49825443192.168.2.16195.209.109.30
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.049442053 CEST44349825195.209.109.30192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.050925970 CEST44349825195.209.109.30192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.051006079 CEST49825443192.168.2.16195.209.109.30
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.053869009 CEST49825443192.168.2.16195.209.109.30
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.054126978 CEST44349825195.209.109.30192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.054161072 CEST49825443192.168.2.16195.209.109.30
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.084109068 CEST49827443192.168.2.1637.230.131.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.099400997 CEST44349825195.209.109.30192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.100012064 CEST49825443192.168.2.16195.209.109.30
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.100028038 CEST44349825195.209.109.30192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.117919922 CEST4434983320.109.210.53192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.118244886 CEST49833443192.168.2.1620.109.210.53
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.120755911 CEST49833443192.168.2.1620.109.210.53
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.120768070 CEST4434983320.109.210.53192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.121176958 CEST4434983320.109.210.53192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.130680084 CEST44349826104.26.7.189192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.130759954 CEST44349826104.26.7.189192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.130812883 CEST49826443192.168.2.16104.26.7.189
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.131397009 CEST49826443192.168.2.16104.26.7.189
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.131414890 CEST44349826104.26.7.189192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.134793997 CEST49836443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.134845972 CEST44349836193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.134938955 CEST49836443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.135139942 CEST49836443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.135155916 CEST44349836193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.142182112 CEST49837443192.168.2.1683.222.96.170
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.142226934 CEST4434983783.222.96.170192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.142304897 CEST49837443192.168.2.1683.222.96.170
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.142468929 CEST49837443192.168.2.1683.222.96.170
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.142488003 CEST4434983783.222.96.170192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.147001982 CEST49825443192.168.2.16195.209.109.30
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.157427073 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.162981987 CEST49833443192.168.2.1620.109.210.53
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.184705019 CEST49833443192.168.2.1620.109.210.53
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.210010052 CEST49822443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.229726076 CEST4434982737.230.131.16192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.229918957 CEST4434982737.230.131.16192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.230010033 CEST49827443192.168.2.1637.230.131.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.230196953 CEST49827443192.168.2.1637.230.131.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.230216026 CEST4434982737.230.131.16192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.230226994 CEST49827443192.168.2.1637.230.131.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.230268002 CEST49827443192.168.2.1637.230.131.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.231411934 CEST4434983320.109.210.53192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.231537104 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.231550932 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.231571913 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.231583118 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.231592894 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.231605053 CEST49822443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.231615067 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.231673002 CEST49822443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.235512018 CEST44349829195.201.108.196192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.235749006 CEST49829443192.168.2.16195.201.108.196
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.235780001 CEST44349829195.201.108.196192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.237406015 CEST44349829195.201.108.196192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.237540007 CEST49829443192.168.2.16195.201.108.196
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.238560915 CEST49829443192.168.2.16195.201.108.196
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.238647938 CEST44349829195.201.108.196192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.238707066 CEST49829443192.168.2.16195.201.108.196
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.239121914 CEST49838443192.168.2.16172.67.69.82
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.239165068 CEST44349838172.67.69.82192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.239243984 CEST49838443192.168.2.16172.67.69.82
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.239445925 CEST49838443192.168.2.16172.67.69.82
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.239455938 CEST44349838172.67.69.82192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.242691040 CEST44349830148.251.237.106192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.242913008 CEST49830443192.168.2.16148.251.237.106
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.242925882 CEST44349830148.251.237.106192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.243810892 CEST44349830148.251.237.106192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.243880987 CEST49830443192.168.2.16148.251.237.106
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.244709969 CEST49830443192.168.2.16148.251.237.106
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.244771004 CEST44349830148.251.237.106192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.244824886 CEST49830443192.168.2.16148.251.237.106
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.246203899 CEST44349832195.209.109.18192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.246455908 CEST49832443192.168.2.16195.209.109.18
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.246464968 CEST44349832195.209.109.18192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.247467041 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.247479916 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.247513056 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.247544050 CEST49822443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.247551918 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.247596979 CEST49822443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.248053074 CEST44349832195.209.109.18192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.248143911 CEST49832443192.168.2.16195.209.109.18
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.248871088 CEST49832443192.168.2.16195.209.109.18
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.248944998 CEST44349832195.209.109.18192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.248991013 CEST49832443192.168.2.16195.209.109.18
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.279442072 CEST44349829195.201.108.196192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.287421942 CEST44349830148.251.237.106192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.287997007 CEST49829443192.168.2.16195.201.108.196
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.288012028 CEST49830443192.168.2.16148.251.237.106
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.288016081 CEST44349829195.201.108.196192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.288019896 CEST44349830148.251.237.106192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.289323092 CEST44349823193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.289660931 CEST49823443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.289670944 CEST44349823193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.290163040 CEST44349828185.15.175.159192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.290570021 CEST49828443192.168.2.16185.15.175.159
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.290577888 CEST44349828185.15.175.159192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.290709019 CEST44349823193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.290787935 CEST49823443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.291443110 CEST44349832195.209.109.18192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.291588068 CEST44349828185.15.175.159192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.291623116 CEST49823443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.291681051 CEST44349823193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.291682959 CEST49828443192.168.2.16185.15.175.159
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.291682959 CEST49823443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.292598963 CEST49828443192.168.2.16185.15.175.159
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.292598963 CEST49828443192.168.2.16185.15.175.159
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.292608976 CEST44349828185.15.175.159192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.292659998 CEST44349828185.15.175.159192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.303013086 CEST49832443192.168.2.16195.209.109.18
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.303023100 CEST44349832195.209.109.18192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.306539059 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.306572914 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.306617022 CEST49822443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.306631088 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.306662083 CEST49822443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.306688070 CEST49822443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.312810898 CEST44349824193.232.148.137192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.313024998 CEST49824443192.168.2.16193.232.148.137
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.313038111 CEST44349824193.232.148.137192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.314652920 CEST44349824193.232.148.137192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.314723015 CEST49824443192.168.2.16193.232.148.137
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.315444946 CEST49824443192.168.2.16193.232.148.137
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.315529108 CEST44349824193.232.148.137192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.315561056 CEST49824443192.168.2.16193.232.148.137
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.334769964 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.334790945 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.334847927 CEST49822443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.334861040 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.334896088 CEST49822443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.335015059 CEST49830443192.168.2.16148.251.237.106
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.335020065 CEST49829443192.168.2.16195.201.108.196
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.335036993 CEST49828443192.168.2.16185.15.175.159
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.335043907 CEST44349828185.15.175.159192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.335407972 CEST49823443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.335412979 CEST44349823193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.336167097 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.336208105 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.336234093 CEST49822443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.336241961 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.336292028 CEST49822443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.349085093 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.349131107 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.349159002 CEST49822443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.349172115 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.349214077 CEST49822443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.350013018 CEST49832443192.168.2.16195.209.109.18
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.350317001 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.353595018 CEST44349834184.28.90.27192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.353709936 CEST49834443192.168.2.16184.28.90.27
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.354793072 CEST49834443192.168.2.16184.28.90.27
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.354804993 CEST44349834184.28.90.27192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.355184078 CEST44349834184.28.90.27192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.356430054 CEST49834443192.168.2.16184.28.90.27
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.360857964 CEST44349825195.209.109.30192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.360961914 CEST44349825195.209.109.30192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.362021923 CEST49825443192.168.2.16195.209.109.30
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.362034082 CEST44349825195.209.109.30192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.362061024 CEST49825443192.168.2.16195.209.109.30
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.362102032 CEST49825443192.168.2.16195.209.109.30
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.362569094 CEST49839443192.168.2.16195.209.109.30
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.362603903 CEST44349839195.209.109.30192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.362685919 CEST49839443192.168.2.16195.209.109.30
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.362880945 CEST49839443192.168.2.16195.209.109.30
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.362889051 CEST44349839195.209.109.30192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.363398075 CEST44349824193.232.148.137192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.366038084 CEST49824443192.168.2.16193.232.148.137
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.366050959 CEST44349824193.232.148.137192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.382021904 CEST49828443192.168.2.16185.15.175.159
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.382021904 CEST49823443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.395212889 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.395236015 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.395338058 CEST49822443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.395355940 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.395395041 CEST49822443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.403407097 CEST44349834184.28.90.27192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.413997889 CEST49824443192.168.2.16193.232.148.137
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.418227911 CEST4434983320.109.210.53192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.418287992 CEST4434983320.109.210.53192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.418308973 CEST4434983320.109.210.53192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.418406010 CEST4434983320.109.210.53192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.418433905 CEST49833443192.168.2.1620.109.210.53
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.418433905 CEST49833443192.168.2.1620.109.210.53
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.418451071 CEST4434983320.109.210.53192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.418476105 CEST4434983320.109.210.53192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.418493032 CEST49833443192.168.2.1620.109.210.53
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.418493032 CEST49833443192.168.2.1620.109.210.53
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.418565035 CEST49833443192.168.2.1620.109.210.53
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.418992996 CEST4434983320.109.210.53192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.419128895 CEST49833443192.168.2.1620.109.210.53
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.419137001 CEST4434983320.109.210.53192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.419218063 CEST4434983320.109.210.53192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.420281887 CEST49833443192.168.2.1620.109.210.53
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.423310995 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.423332930 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.423396111 CEST49822443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.423410892 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.423449993 CEST49822443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.424307108 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.424324036 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.424380064 CEST49822443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.424386978 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.424417973 CEST49822443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.425652027 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.425671101 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.425748110 CEST49822443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.425755024 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.425795078 CEST49822443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.426606894 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.426624060 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.426666975 CEST49822443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.426672935 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.426695108 CEST49822443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.426723957 CEST49822443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.428764105 CEST49833443192.168.2.1620.109.210.53
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.428781033 CEST4434983320.109.210.53192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.428798914 CEST49833443192.168.2.1620.109.210.53
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.428805113 CEST4434983320.109.210.53192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.437745094 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.437762976 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.437827110 CEST49822443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.437839031 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.437877893 CEST49822443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.440571070 CEST44349830148.251.237.106192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.440624952 CEST44349830148.251.237.106192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.441040039 CEST49830443192.168.2.16148.251.237.106
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.441056013 CEST44349830148.251.237.106192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.441073895 CEST49830443192.168.2.16148.251.237.106
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.441122055 CEST49830443192.168.2.16148.251.237.106
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.442435980 CEST49840443192.168.2.16148.251.237.106
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.442451954 CEST44349840148.251.237.106192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.442538023 CEST49840443192.168.2.16148.251.237.106
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.442725897 CEST49840443192.168.2.16148.251.237.106
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.442732096 CEST44349840148.251.237.106192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.451953888 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.451976061 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.452049017 CEST49822443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.452063084 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.452107906 CEST49822443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.453439951 CEST44349832195.209.109.18192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.453516006 CEST44349832195.209.109.18192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.453581095 CEST49832443192.168.2.16195.209.109.18
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.454221964 CEST49832443192.168.2.16195.209.109.18
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.454246044 CEST44349832195.209.109.18192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.466322899 CEST49841443192.168.2.16195.209.109.18
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.466365099 CEST44349841195.209.109.18192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.466497898 CEST49841443192.168.2.16195.209.109.18
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.466897011 CEST49841443192.168.2.16195.209.109.18
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.466912985 CEST44349841195.209.109.18192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.470520973 CEST49842443192.168.2.1646.243.142.239
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.470603943 CEST4434984246.243.142.239192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.470693111 CEST49842443192.168.2.1646.243.142.239
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.471004009 CEST49842443192.168.2.1646.243.142.239
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.471038103 CEST4434984246.243.142.239192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.477381945 CEST44349829195.201.108.196192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.477469921 CEST44349829195.201.108.196192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.477535009 CEST49829443192.168.2.16195.201.108.196
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.478123903 CEST49829443192.168.2.16195.201.108.196
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.478143930 CEST44349829195.201.108.196192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.478637934 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.478672981 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.478718042 CEST49822443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.478730917 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.478779078 CEST49822443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.480964899 CEST49843443192.168.2.16195.201.108.196
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.480986118 CEST44349843195.201.108.196192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.481095076 CEST49843443192.168.2.16195.201.108.196
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.481426001 CEST49843443192.168.2.16195.201.108.196
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.481440067 CEST44349843195.201.108.196192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.497800112 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.497833967 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.497899055 CEST49822443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.497910023 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.497922897 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.497932911 CEST49822443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.497981071 CEST49822443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.497987032 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.498013973 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.498024940 CEST49822443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.498054981 CEST49822443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.498291016 CEST49822443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.498301983 CEST44349822188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.511847019 CEST44349828185.15.175.159192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.511874914 CEST44349828185.15.175.159192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.511882067 CEST44349828185.15.175.159192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.511904001 CEST44349828185.15.175.159192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.511909962 CEST44349828185.15.175.159192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.511915922 CEST44349828185.15.175.159192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.511995077 CEST49828443192.168.2.16185.15.175.159
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.512006998 CEST44349828185.15.175.159192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.512063026 CEST49828443192.168.2.16185.15.175.159
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.512631893 CEST44349823193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.512713909 CEST44349823193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.513077021 CEST49828443192.168.2.16185.15.175.159
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.513077021 CEST49823443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.513089895 CEST44349828185.15.175.159192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.513761044 CEST44349835193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.514100075 CEST49835443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.514132023 CEST44349835193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.514486074 CEST49823443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.514486074 CEST49823443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.514492989 CEST44349823193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.514621019 CEST49823443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.515295982 CEST44349835193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.516407013 CEST49835443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.516577005 CEST44349835193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.516594887 CEST49835443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.516685009 CEST44349835193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.523801088 CEST49844443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.523889065 CEST44349844193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.523938894 CEST49845443192.168.2.16188.42.191.196
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.523957014 CEST44349845188.42.191.196192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.524197102 CEST49844443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.524226904 CEST49845443192.168.2.16188.42.191.196
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.524291992 CEST49844443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.524323940 CEST44349844193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.524614096 CEST49845443192.168.2.16188.42.191.196
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.524627924 CEST44349845188.42.191.196192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.528390884 CEST49846443192.168.2.16185.15.175.130
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.528404951 CEST44349846185.15.175.130192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.528549910 CEST49846443192.168.2.16185.15.175.130
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.528664112 CEST49846443192.168.2.16185.15.175.130
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.528670073 CEST44349846185.15.175.130192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.572118044 CEST49835443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.644696951 CEST44349824193.232.148.137192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.644793987 CEST44349824193.232.148.137192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.644860029 CEST49824443192.168.2.16193.232.148.137
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.645804882 CEST49824443192.168.2.16193.232.148.137
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.645821095 CEST44349824193.232.148.137192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.646431923 CEST49847443192.168.2.16193.232.148.137
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.646528959 CEST44349847193.232.148.137192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.647237062 CEST49847443192.168.2.16193.232.148.137
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.647469044 CEST49847443192.168.2.16193.232.148.137
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.647505045 CEST44349847193.232.148.137192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.652021885 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.686985016 CEST44349834184.28.90.27192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.687062979 CEST44349834184.28.90.27192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.687145948 CEST49834443192.168.2.16184.28.90.27
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.687963009 CEST49834443192.168.2.16184.28.90.27
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.687963963 CEST49834443192.168.2.16184.28.90.27
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.688035965 CEST44349834184.28.90.27192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.688069105 CEST44349834184.28.90.27192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.710017920 CEST44349838172.67.69.82192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.710283995 CEST49838443192.168.2.16172.67.69.82
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.710314035 CEST44349838172.67.69.82192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.711357117 CEST44349838172.67.69.82192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.711441040 CEST49838443192.168.2.16172.67.69.82
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.712599039 CEST49838443192.168.2.16172.67.69.82
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.712691069 CEST44349838172.67.69.82192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.712760925 CEST49838443192.168.2.16172.67.69.82
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.712769985 CEST44349838172.67.69.82192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.732314110 CEST44349835193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.732472897 CEST44349835193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.732641935 CEST49835443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.735025883 CEST49835443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.735055923 CEST44349835193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.764086008 CEST49838443192.168.2.16172.67.69.82
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.843344927 CEST44349836193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.843580961 CEST49836443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.843606949 CEST44349836193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.844850063 CEST44349836193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.845263004 CEST49836443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.845446110 CEST49836443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.845499992 CEST44349836193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.889990091 CEST49836443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.063601971 CEST44349836193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.063807011 CEST44349836193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.063891888 CEST49836443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.064383030 CEST44349839195.209.109.30192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.078383923 CEST49839443192.168.2.16195.209.109.30
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.078408003 CEST44349839195.209.109.30192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.078430891 CEST49836443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.078461885 CEST44349836193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.078928947 CEST44349839195.209.109.30192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.085721016 CEST49839443192.168.2.16195.209.109.30
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.085819006 CEST44349839195.209.109.30192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.086963892 CEST4434983783.222.96.170192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.088238001 CEST49839443192.168.2.16195.209.109.30
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.088373899 CEST49837443192.168.2.1683.222.96.170
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.088413000 CEST4434983783.222.96.170192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.089912891 CEST4434983783.222.96.170192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.090003014 CEST49837443192.168.2.1683.222.96.170
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.103465080 CEST49837443192.168.2.1683.222.96.170
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.103610992 CEST49837443192.168.2.1683.222.96.170
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.103627920 CEST4434983783.222.96.170192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.103784084 CEST4434983783.222.96.170192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.129209995 CEST44349840148.251.237.106192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.129687071 CEST49840443192.168.2.16148.251.237.106
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.129702091 CEST44349840148.251.237.106192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.130184889 CEST44349840148.251.237.106192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.130610943 CEST49840443192.168.2.16148.251.237.106
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.130692959 CEST44349840148.251.237.106192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.130755901 CEST49840443192.168.2.16148.251.237.106
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.135399103 CEST44349839195.209.109.30192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.144510031 CEST49837443192.168.2.1683.222.96.170
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.144551992 CEST4434983783.222.96.170192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.155139923 CEST44349841195.209.109.18192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.156032085 CEST49841443192.168.2.16195.209.109.18
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.156054020 CEST44349841195.209.109.18192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.157190084 CEST44349841195.209.109.18192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.157255888 CEST49841443192.168.2.16195.209.109.18
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.158070087 CEST49841443192.168.2.16195.209.109.18
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.158123970 CEST44349841195.209.109.18192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.158253908 CEST49841443192.168.2.16195.209.109.18
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.158262014 CEST44349841195.209.109.18192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.175403118 CEST44349840148.251.237.106192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.191996098 CEST49837443192.168.2.1683.222.96.170
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.208010912 CEST49841443192.168.2.16195.209.109.18
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.218265057 CEST49848443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.218332052 CEST44349848193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.218516111 CEST49848443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.218766928 CEST49848443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.218791008 CEST44349848193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.232542038 CEST44349844193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.232788086 CEST49844443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.232853889 CEST44349844193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.234010935 CEST44349844193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.234091043 CEST49844443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.235152006 CEST49844443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.235255957 CEST44349844193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.235404968 CEST49844443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.235424042 CEST44349844193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.256005049 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.287996054 CEST49844443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.294099092 CEST4434984246.243.142.239192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.294430971 CEST49842443192.168.2.1646.243.142.239
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.294447899 CEST4434984246.243.142.239192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.295967102 CEST4434984246.243.142.239192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.296051979 CEST49842443192.168.2.1646.243.142.239
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.301629066 CEST49842443192.168.2.1646.243.142.239
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.301762104 CEST4434984246.243.142.239192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.301795959 CEST49842443192.168.2.1646.243.142.239
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.325982094 CEST4434983783.222.96.170192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.326067924 CEST4434983783.222.96.170192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.326112032 CEST49837443192.168.2.1683.222.96.170
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.334633112 CEST49837443192.168.2.1683.222.96.170
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.334664106 CEST4434983783.222.96.170192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.343422890 CEST4434984246.243.142.239192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.345330000 CEST49849443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.345367908 CEST44349849142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.345479965 CEST49849443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.345673084 CEST49849443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.345688105 CEST44349849142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.349997044 CEST49842443192.168.2.1646.243.142.239
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.350012064 CEST4434984246.243.142.239192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.352622986 CEST44349845188.42.191.196192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.352864027 CEST49845443192.168.2.16188.42.191.196
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.352885962 CEST44349845188.42.191.196192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.354360104 CEST44349845188.42.191.196192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.355066061 CEST49845443192.168.2.16188.42.191.196
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.355542898 CEST49845443192.168.2.16188.42.191.196
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.355621099 CEST44349845188.42.191.196192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.355777979 CEST49845443192.168.2.16188.42.191.196
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.385780096 CEST44349839195.209.109.30192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.385870934 CEST44349839195.209.109.30192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.386099100 CEST49839443192.168.2.16195.209.109.30
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.387105942 CEST49839443192.168.2.16195.209.109.30
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.387129068 CEST44349839195.209.109.30192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.387140989 CEST49839443192.168.2.16195.209.109.30
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.387187958 CEST49839443192.168.2.16195.209.109.30
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.388032913 CEST49850443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.388068914 CEST44349850193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.388190031 CEST49850443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.388406992 CEST49850443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.388422966 CEST44349850193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.397067070 CEST49842443192.168.2.1646.243.142.239
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.397103071 CEST49845443192.168.2.16188.42.191.196
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.397118092 CEST44349845188.42.191.196192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.422797918 CEST44349847193.232.148.137192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.423125982 CEST49847443192.168.2.16193.232.148.137
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.423145056 CEST44349847193.232.148.137192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.423629999 CEST44349847193.232.148.137192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.424221992 CEST49847443192.168.2.16193.232.148.137
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.424292088 CEST44349847193.232.148.137192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.424412012 CEST49847443192.168.2.16193.232.148.137
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.432605028 CEST44349843195.201.108.196192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.432864904 CEST49843443192.168.2.16195.201.108.196
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.432882071 CEST44349843195.201.108.196192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.434021950 CEST44349843195.201.108.196192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.434371948 CEST49843443192.168.2.16195.201.108.196
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.434520006 CEST49843443192.168.2.16195.201.108.196
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.434525967 CEST44349843195.201.108.196192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.434541941 CEST44349843195.201.108.196192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.445004940 CEST49845443192.168.2.16188.42.191.196
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.450803041 CEST44349846185.15.175.130192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.451018095 CEST49846443192.168.2.16185.15.175.130
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.451030016 CEST44349846185.15.175.130192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.452549934 CEST44349846185.15.175.130192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.452615976 CEST49846443192.168.2.16185.15.175.130
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.452989101 CEST49846443192.168.2.16185.15.175.130
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.453080893 CEST44349846185.15.175.130192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.453118086 CEST49846443192.168.2.16185.15.175.130
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.453123093 CEST44349844193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.453202009 CEST44349844193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.453282118 CEST49844443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.454205990 CEST49844443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.454252005 CEST44349844193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.454860926 CEST49851443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.454910994 CEST44349851142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.455096960 CEST49851443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.455297947 CEST49851443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.455329895 CEST44349851142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.467418909 CEST44349847193.232.148.137192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.474482059 CEST44349840148.251.237.106192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.474586964 CEST44349840148.251.237.106192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.474646091 CEST49840443192.168.2.16148.251.237.106
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.475020885 CEST49840443192.168.2.16148.251.237.106
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.475039005 CEST44349840148.251.237.106192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.475049973 CEST49840443192.168.2.16148.251.237.106
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.475086927 CEST49840443192.168.2.16148.251.237.106
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.476382017 CEST49852443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.476407051 CEST44349852193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.476528883 CEST49852443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.476877928 CEST49852443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.476885080 CEST44349852193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.477008104 CEST49843443192.168.2.16195.201.108.196
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.493220091 CEST49846443192.168.2.16185.15.175.130
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.493232012 CEST44349846185.15.175.130192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.514471054 CEST44349841195.209.109.18192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.514563084 CEST44349841195.209.109.18192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.514612913 CEST49841443192.168.2.16195.209.109.18
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.515237093 CEST49841443192.168.2.16195.209.109.18
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.515252113 CEST44349841195.209.109.18192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.523993969 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.539019108 CEST44349845188.42.191.196192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.539066076 CEST49846443192.168.2.16185.15.175.130
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.539206028 CEST44349845188.42.191.196192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.539309978 CEST49845443192.168.2.16188.42.191.196
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.540431976 CEST49845443192.168.2.16188.42.191.196
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.540457010 CEST44349845188.42.191.196192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.540781021 CEST49854443192.168.2.16188.42.191.196
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.540841103 CEST44349854188.42.191.196192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.540914059 CEST49854443192.168.2.16188.42.191.196
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.541106939 CEST49854443192.168.2.16188.42.191.196
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.541125059 CEST44349854188.42.191.196192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.632108927 CEST4434984246.243.142.239192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.632227898 CEST4434984246.243.142.239192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.632303953 CEST49842443192.168.2.1646.243.142.239
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.632741928 CEST49842443192.168.2.1646.243.142.239
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.632771969 CEST4434984246.243.142.239192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.634094000 CEST49855443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.634119034 CEST44349855193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.634346962 CEST49855443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.634535074 CEST49855443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.634546995 CEST44349855193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.647032022 CEST44349838172.67.69.82192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.647140980 CEST44349838172.67.69.82192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.647216082 CEST49838443192.168.2.16172.67.69.82
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.647699118 CEST49838443192.168.2.16172.67.69.82
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.647711992 CEST44349838172.67.69.82192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.648880959 CEST49856443192.168.2.16172.67.69.82
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.648900032 CEST44349856172.67.69.82192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.650340080 CEST49856443192.168.2.16172.67.69.82
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.650525093 CEST49856443192.168.2.16172.67.69.82
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.650538921 CEST44349856172.67.69.82192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.672498941 CEST44349843195.201.108.196192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.672606945 CEST44349843195.201.108.196192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.672683954 CEST49843443192.168.2.16195.201.108.196
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.673043013 CEST49843443192.168.2.16195.201.108.196
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.673058033 CEST44349843195.201.108.196192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.673763990 CEST44349846185.15.175.130192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.673824072 CEST44349846185.15.175.130192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.673847914 CEST44349846185.15.175.130192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.673866987 CEST44349846185.15.175.130192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.673904896 CEST44349846185.15.175.130192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.673916101 CEST49846443192.168.2.16185.15.175.130
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.673942089 CEST44349846185.15.175.130192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.673969984 CEST44349846185.15.175.130192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.673973083 CEST49846443192.168.2.16185.15.175.130
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.673974037 CEST49846443192.168.2.16185.15.175.130
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.674002886 CEST49846443192.168.2.16185.15.175.130
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.674027920 CEST49846443192.168.2.16185.15.175.130
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.674038887 CEST44349846185.15.175.130192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.674129009 CEST44349846185.15.175.130192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.674201012 CEST49846443192.168.2.16185.15.175.130
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.674608946 CEST49857443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.674643993 CEST44349857193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.674710035 CEST49857443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.675170898 CEST49857443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.675187111 CEST44349857193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.675416946 CEST49846443192.168.2.16185.15.175.130
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.675416946 CEST49846443192.168.2.16185.15.175.130
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.675427914 CEST44349846185.15.175.130192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.677993059 CEST49846443192.168.2.16185.15.175.130
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.921798944 CEST44349848193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.922049999 CEST49848443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.922082901 CEST44349848193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.922624111 CEST44349848193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.922885895 CEST49848443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.922990084 CEST44349848193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.923032999 CEST49848443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.923063040 CEST44349848193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.958144903 CEST44349847193.232.148.137192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.958386898 CEST44349847193.232.148.137192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.958457947 CEST49847443192.168.2.16193.232.148.137
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.959461927 CEST49847443192.168.2.16193.232.148.137
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.959487915 CEST44349847193.232.148.137192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.959505081 CEST49847443192.168.2.16193.232.148.137
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.959537029 CEST49847443192.168.2.16193.232.148.137
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.960583925 CEST49859443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.960611105 CEST44349859142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.960674047 CEST49859443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.961209059 CEST49859443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.961225033 CEST44349859142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.966999054 CEST49848443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.020721912 CEST44349849142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.021111012 CEST49849443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.021133900 CEST44349849142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.022617102 CEST44349849142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.022672892 CEST49849443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.024513960 CEST49849443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.024597883 CEST44349849142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.024883032 CEST49849443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.024893999 CEST44349849142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.076009035 CEST49849443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.118041039 CEST44349856172.67.69.82192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.118335009 CEST49856443192.168.2.16172.67.69.82
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.118351936 CEST44349856172.67.69.82192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.118731022 CEST44349856172.67.69.82192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.119055033 CEST49856443192.168.2.16172.67.69.82
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.119119883 CEST44349856172.67.69.82192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.119209051 CEST49856443192.168.2.16172.67.69.82
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.122916937 CEST44349850193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.123697996 CEST49850443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.123718023 CEST44349850193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.125021935 CEST44349850193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.125349998 CEST49850443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.125539064 CEST49850443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.125554085 CEST44349850193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.125678062 CEST44349850193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.137789965 CEST44349851142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.138000011 CEST49851443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.138036966 CEST44349851142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.139050961 CEST44349851142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.139108896 CEST49851443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.139437914 CEST49851443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.139508009 CEST44349851142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.139592886 CEST49851443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.139606953 CEST44349851142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.140249968 CEST44349848193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.140316010 CEST44349848193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.140450954 CEST49848443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.140857935 CEST49848443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.140899897 CEST44349848193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.163405895 CEST44349856172.67.69.82192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.169003963 CEST49850443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.178491116 CEST44349854188.42.191.196192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.178769112 CEST49854443192.168.2.16188.42.191.196
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.178805113 CEST44349854188.42.191.196192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.180039883 CEST44349854188.42.191.196192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.180360079 CEST49854443192.168.2.16188.42.191.196
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.180490017 CEST49854443192.168.2.16188.42.191.196
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.180500984 CEST44349854188.42.191.196192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.180551052 CEST44349854188.42.191.196192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.185023069 CEST49851443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.200999022 CEST44349852193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.201833010 CEST49852443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.201849937 CEST44349852193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.202215910 CEST44349852193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.202512980 CEST49852443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.202564955 CEST44349852193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.202692986 CEST49852443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.202707052 CEST44349852193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.217605114 CEST44349727142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.217665911 CEST44349727142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.217717886 CEST49727443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.222170115 CEST44349849142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.222326040 CEST44349849142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.222374916 CEST49849443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.223505020 CEST49849443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.223527908 CEST44349849142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.223541975 CEST49849443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.223570108 CEST49849443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.223910093 CEST49727443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.223957062 CEST44349727142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.224266052 CEST49860443192.168.2.16188.42.191.196
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.224312067 CEST44349860188.42.191.196192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.224373102 CEST49860443192.168.2.16188.42.191.196
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.224606991 CEST49860443192.168.2.16188.42.191.196
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.224622011 CEST44349860188.42.191.196192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.233014107 CEST49854443192.168.2.16188.42.191.196
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.340775967 CEST44349851142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.340857029 CEST44349851142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.340909004 CEST49851443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.342092037 CEST49851443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.342092037 CEST49851443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.342138052 CEST44349851142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.342195988 CEST49851443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.342658043 CEST49861443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.342701912 CEST44349861193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.342765093 CEST49861443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.342981100 CEST49861443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.342993021 CEST44349861193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.347405910 CEST44349850193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.347491980 CEST44349850193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.347558975 CEST49850443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.348433971 CEST49850443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.348485947 CEST44349850193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.348512888 CEST49850443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.348551989 CEST49850443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.349083900 CEST49862443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.349102974 CEST44349862193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.349164963 CEST49862443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.349397898 CEST49862443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.349409103 CEST44349862193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.353118896 CEST44349855193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.353333950 CEST49855443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.353339911 CEST44349855193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.354758978 CEST44349855193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.354827881 CEST49855443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.355174065 CEST49855443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.355248928 CEST44349855193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.355381966 CEST49855443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.355391979 CEST44349855193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.378035069 CEST44349857193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.378262043 CEST49857443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.378288984 CEST44349857193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.379292011 CEST44349857193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.379368067 CEST49857443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.379699945 CEST49857443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.379771948 CEST44349857193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.379890919 CEST49857443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.379909039 CEST44349857193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.408277035 CEST49855443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.424098015 CEST49857443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.441119909 CEST44349852193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.441174984 CEST44349852193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.441241980 CEST49852443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.443722963 CEST49852443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.443737984 CEST44349852193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.444257975 CEST49863443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.444308996 CEST44349863193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.444381952 CEST49863443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.444637060 CEST49863443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.444654942 CEST44349863193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.471012115 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.488373995 CEST44349854188.42.191.196192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.488557100 CEST44349854188.42.191.196192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.488650084 CEST49854443192.168.2.16188.42.191.196
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.489705086 CEST49854443192.168.2.16188.42.191.196
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.489705086 CEST49854443192.168.2.16188.42.191.196
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.489721060 CEST44349854188.42.191.196192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.489773989 CEST49854443192.168.2.16188.42.191.196
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.490417957 CEST49864443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.490488052 CEST44349864142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.490561962 CEST49864443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.490753889 CEST49864443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.490786076 CEST44349864142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.574743986 CEST44349855193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.574902058 CEST44349855193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.575011015 CEST49855443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.575818062 CEST49855443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.575818062 CEST49855443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.575836897 CEST44349855193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.575983047 CEST49855443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.576455116 CEST49865443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.576551914 CEST44349865193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.576698065 CEST49865443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.576889038 CEST49865443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.576924086 CEST44349865193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.596709013 CEST44349857193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.596774101 CEST44349857193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.596853971 CEST49857443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.597610950 CEST49857443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.597610950 CEST49857443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.597656012 CEST44349857193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.597717047 CEST49857443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.640083075 CEST44349859142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.640352964 CEST49859443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.640420914 CEST44349859142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.642930984 CEST44349859142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.643014908 CEST49859443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.643286943 CEST49859443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.643474102 CEST44349859142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.643476963 CEST49859443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.643589020 CEST44349859142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.693989038 CEST49859443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.694021940 CEST44349859142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.741997004 CEST49859443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.847438097 CEST44349859142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.847527027 CEST44349859142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.847584963 CEST49859443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.848946095 CEST49859443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.848978996 CEST44349859142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.849400997 CEST49866443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.849455118 CEST44349866193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.849533081 CEST49866443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.849740028 CEST49866443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.849760056 CEST44349866193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.869813919 CEST44349860188.42.191.196192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.870567083 CEST49860443192.168.2.16188.42.191.196
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.870594025 CEST44349860188.42.191.196192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.870950937 CEST44349860188.42.191.196192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.871625900 CEST49860443192.168.2.16188.42.191.196
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.871692896 CEST44349860188.42.191.196192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.871767044 CEST49860443192.168.2.16188.42.191.196
                                                                                                                                                                                                  Oct 14, 2024 10:56:38.919429064 CEST44349860188.42.191.196192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.041183949 CEST44349861193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.041799068 CEST49861443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.041817904 CEST44349861193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.042177916 CEST44349861193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.042671919 CEST49861443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.042671919 CEST49861443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.042687893 CEST44349861193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.042737007 CEST44349861193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.050401926 CEST44349862193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.050693989 CEST49862443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.050702095 CEST44349862193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.051877975 CEST44349862193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.052275896 CEST49862443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.052350044 CEST49862443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.052354097 CEST44349862193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.052443027 CEST44349862193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.056996107 CEST44349856172.67.69.82192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.057106972 CEST44349856172.67.69.82192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.057446957 CEST49856443192.168.2.16172.67.69.82
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.057579041 CEST49856443192.168.2.16172.67.69.82
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.057579041 CEST49856443192.168.2.16172.67.69.82
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.057595968 CEST44349856172.67.69.82192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.057878017 CEST49856443192.168.2.16172.67.69.82
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.059379101 CEST49867443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.059432030 CEST44349867193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.059499025 CEST49867443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.059696913 CEST49867443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.059711933 CEST44349867193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.092003107 CEST49861443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.092003107 CEST49862443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.154428005 CEST44349863193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.154748917 CEST49863443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.154778957 CEST44349863193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.158350945 CEST44349863193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.158430099 CEST49863443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.158912897 CEST49863443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.159086943 CEST44349863193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.159116030 CEST49863443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.165064096 CEST44349864142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.165333986 CEST49864443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.165349007 CEST44349864142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.166439056 CEST44349864142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.166821003 CEST49864443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.166990042 CEST44349864142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.167005062 CEST49864443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.167088032 CEST44349864142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.179423094 CEST44349860188.42.191.196192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.179501057 CEST44349860188.42.191.196192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.179562092 CEST49860443192.168.2.16188.42.191.196
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.180505037 CEST49860443192.168.2.16188.42.191.196
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.180522919 CEST44349860188.42.191.196192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.191011906 CEST49868443192.168.2.16188.42.189.197
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.191108942 CEST44349868188.42.189.197192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.191189051 CEST49868443192.168.2.16188.42.189.197
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.191394091 CEST49868443192.168.2.16188.42.189.197
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.191410065 CEST44349868188.42.189.197192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.193809986 CEST49869443192.168.2.1646.243.182.100
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.193840027 CEST4434986946.243.182.100192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.193882942 CEST49869443192.168.2.1646.243.182.100
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.194053888 CEST49869443192.168.2.1646.243.182.100
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.194066048 CEST4434986946.243.182.100192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.199398994 CEST44349863193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.203988075 CEST49863443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.203995943 CEST44349863193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.219975948 CEST49864443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.251992941 CEST49863443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.277370930 CEST44349865193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.277604103 CEST49865443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.277621031 CEST44349865193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.278640032 CEST44349865193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.278708935 CEST49865443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.279036045 CEST49865443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.279098988 CEST44349865193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.279180050 CEST49865443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.279187918 CEST44349865193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.329005003 CEST49865443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.364701033 CEST44349864142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.364789009 CEST44349864142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.365060091 CEST49864443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.365755081 CEST49864443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.365781069 CEST44349864142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.365797997 CEST49864443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.365856886 CEST49864443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.366568089 CEST49870443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.366605043 CEST44349870142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.366677046 CEST49870443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.366874933 CEST49870443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.366884947 CEST44349870142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.419889927 CEST44349861193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.419990063 CEST44349861193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.420120955 CEST49861443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.420979977 CEST49861443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.421005011 CEST44349861193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.421642065 CEST49871443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.421694994 CEST44349871193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.421767950 CEST49871443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.421979904 CEST49871443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.422002077 CEST44349871193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.429742098 CEST44349862193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.429949045 CEST44349862193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.430073023 CEST49862443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.430711031 CEST49862443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.430721998 CEST44349862193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.430747986 CEST49862443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.430783033 CEST49862443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.431411028 CEST49872443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.431442976 CEST44349872193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.431520939 CEST49872443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.431741953 CEST49872443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.431755066 CEST44349872193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.536746979 CEST44349863193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.536933899 CEST44349863193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.536988974 CEST49863443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.537789106 CEST49863443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.537816048 CEST44349863193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.537827969 CEST49863443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.537862062 CEST49863443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.538548946 CEST49873443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.538611889 CEST44349873193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.538780928 CEST49873443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.538975000 CEST49873443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.538995981 CEST44349873193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.562431097 CEST44349866193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.562776089 CEST49866443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.562824011 CEST44349866193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.563858986 CEST44349866193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.563939095 CEST49866443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.564317942 CEST49866443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.564383984 CEST44349866193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.564613104 CEST49866443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.564630032 CEST44349866193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.613985062 CEST49866443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.658530951 CEST44349865193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.658615112 CEST44349865193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.658673048 CEST49865443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.659398079 CEST49874443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.659440994 CEST44349874193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.659581900 CEST49874443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.659845114 CEST49874443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.659857035 CEST44349874193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.659929991 CEST49865443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.659960032 CEST44349865193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.660753965 CEST49875443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.660788059 CEST44349875193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.660856009 CEST49875443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.661072016 CEST49875443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.661083937 CEST44349875193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.770725965 CEST44349867193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.786523104 CEST49867443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.786560059 CEST44349867193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.788080931 CEST44349867193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.797066927 CEST49867443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.797285080 CEST44349867193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.800757885 CEST49867443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.800815105 CEST44349867193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.943248987 CEST44349866193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.943346024 CEST44349866193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.943416119 CEST49866443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.979542017 CEST49866443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.979573011 CEST44349866193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.985750914 CEST49876443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.985796928 CEST44349876193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.985892057 CEST49876443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.986108065 CEST49876443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.986123085 CEST44349876193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.006098032 CEST44349868188.42.189.197192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.006364107 CEST49868443192.168.2.16188.42.189.197
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.006452084 CEST44349868188.42.189.197192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.007488966 CEST44349868188.42.189.197192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.007560968 CEST49868443192.168.2.16188.42.189.197
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.008042097 CEST49868443192.168.2.16188.42.189.197
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.008111954 CEST44349868188.42.189.197192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.008219004 CEST49868443192.168.2.16188.42.189.197
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.008235931 CEST44349868188.42.189.197192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.017704010 CEST44349867193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.017790079 CEST44349867193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.017883062 CEST49867443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.019704103 CEST49867443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.019716978 CEST44349867193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.034782887 CEST49877443192.168.2.16217.66.147.37
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.034810066 CEST44349877217.66.147.37192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.034909010 CEST49877443192.168.2.16217.66.147.37
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.035149097 CEST49877443192.168.2.16217.66.147.37
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.035161972 CEST44349877217.66.147.37192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.037305117 CEST49878443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.037338018 CEST44349878193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.037431002 CEST49878443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.037578106 CEST49878443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.037594080 CEST44349878193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.049165010 CEST44349870142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.050524950 CEST49870443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.050551891 CEST44349870142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.051687002 CEST44349870142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.053993940 CEST49870443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.054137945 CEST49870443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.054169893 CEST44349870142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.058005095 CEST49868443192.168.2.16188.42.189.197
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.104039907 CEST49870443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.136888027 CEST44349872193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.141998053 CEST49872443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.142021894 CEST44349872193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.142501116 CEST44349872193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.142914057 CEST49872443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.142990112 CEST44349872193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.143106937 CEST49872443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.143134117 CEST44349872193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.148185015 CEST44349871193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.148431063 CEST49871443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.148464918 CEST44349871193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.149580956 CEST44349871193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.149862051 CEST49871443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.150017977 CEST49871443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.150046110 CEST44349871193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.153342009 CEST4434986946.243.182.100192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.156433105 CEST49869443192.168.2.1646.243.182.100
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.156460047 CEST4434986946.243.182.100192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.157500982 CEST4434986946.243.182.100192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.157579899 CEST49869443192.168.2.1646.243.182.100
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.159018040 CEST49879443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.159044981 CEST44349879188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.159182072 CEST49879443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.159210920 CEST49869443192.168.2.1646.243.182.100
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.159275055 CEST4434986946.243.182.100192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.159411907 CEST49879443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.159423113 CEST44349879188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.159527063 CEST49869443192.168.2.1646.243.182.100
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.159534931 CEST4434986946.243.182.100192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.190742016 CEST44349868188.42.189.197192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.190805912 CEST44349868188.42.189.197192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.190908909 CEST49868443192.168.2.16188.42.189.197
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.191560030 CEST49868443192.168.2.16188.42.189.197
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.191605091 CEST44349868188.42.189.197192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.196974039 CEST49871443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.212995052 CEST49869443192.168.2.1646.243.182.100
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.250333071 CEST44349873193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.250577927 CEST49873443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.250595093 CEST44349873193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.251337051 CEST44349870142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.251540899 CEST44349870142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.251585960 CEST44349873193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.251607895 CEST49870443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.251643896 CEST49873443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.252002954 CEST49873443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.252065897 CEST44349873193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.252312899 CEST49873443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.252324104 CEST44349873193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.253853083 CEST49880443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.253909111 CEST44349880188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.254054070 CEST49880443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.254266977 CEST49880443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.254290104 CEST44349880188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.254338980 CEST49870443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.254359961 CEST44349870142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.254371881 CEST49870443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.254467010 CEST49870443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.262923956 CEST49881443192.168.2.1695.163.92.180
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.262963057 CEST4434988195.163.92.180192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.263205051 CEST49881443192.168.2.1695.163.92.180
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.263401031 CEST49881443192.168.2.1695.163.92.180
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.263417959 CEST4434988195.163.92.180192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.292025089 CEST49873443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.358134985 CEST44349872193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.358306885 CEST44349872193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.358392000 CEST49872443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.359181881 CEST49872443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.359201908 CEST44349872193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.359211922 CEST49872443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.359288931 CEST49872443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.359889984 CEST49882443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.359915018 CEST44349882142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.359992027 CEST49882443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.360174894 CEST49882443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.360188007 CEST44349882142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.370454073 CEST44349871193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.370604038 CEST44349871193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.370881081 CEST49871443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.371228933 CEST49871443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.371258974 CEST44349871193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.371277094 CEST49871443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.371301889 CEST49871443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.371469975 CEST44349875193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.371812105 CEST49883443192.168.2.16195.209.109.18
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.371850967 CEST44349883195.209.109.18192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.371917963 CEST49883443192.168.2.16195.209.109.18
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.371963978 CEST49875443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.371975899 CEST44349875193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.372298956 CEST49883443192.168.2.16195.209.109.18
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.372313023 CEST44349883195.209.109.18192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.372993946 CEST44349875193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.373055935 CEST49875443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.373351097 CEST49875443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.373414040 CEST44349875193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.373488903 CEST49875443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.373497963 CEST44349875193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.380633116 CEST4434986946.243.182.100192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.380891085 CEST4434986946.243.182.100192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.381015062 CEST49869443192.168.2.1646.243.182.100
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.381032944 CEST49869443192.168.2.1646.243.182.100
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.381042004 CEST4434986946.243.182.100192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.381050110 CEST49869443192.168.2.1646.243.182.100
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.381087065 CEST49869443192.168.2.1646.243.182.100
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.382380009 CEST49884443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.382400036 CEST44349884142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.382507086 CEST49884443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.382687092 CEST49884443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.382699013 CEST44349884142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.386734009 CEST44349874193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.386933088 CEST49874443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.386941910 CEST44349874193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.387259007 CEST44349874193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.387581110 CEST49874443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.387640953 CEST44349874193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.387690067 CEST49874443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.419996977 CEST49875443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.435406923 CEST44349874193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.435981989 CEST49874443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.472279072 CEST44349873193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.472352028 CEST44349873193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.472434044 CEST49873443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.473402977 CEST49873443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.473423004 CEST44349873193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.474277973 CEST49885443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.474307060 CEST44349885193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.474395037 CEST49885443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.474704981 CEST49885443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.474715948 CEST44349885193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.591778994 CEST44349875193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.591855049 CEST44349875193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.591933966 CEST49875443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.592291117 CEST49875443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.592344046 CEST44349875193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.601001978 CEST49886443192.168.2.16176.9.158.88
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.601043940 CEST44349886176.9.158.88192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.601178885 CEST49886443192.168.2.16176.9.158.88
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.601372957 CEST49886443192.168.2.16176.9.158.88
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.601383924 CEST44349886176.9.158.88192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.603423119 CEST49887443192.168.2.16193.3.184.140
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.603470087 CEST44349887193.3.184.140192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.603528976 CEST49887443192.168.2.16193.3.184.140
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.603723049 CEST49887443192.168.2.16193.3.184.140
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.603739977 CEST44349887193.3.184.140192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.685555935 CEST44349876193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.685797930 CEST49876443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.685827971 CEST44349876193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.686861992 CEST44349876193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.686933041 CEST49876443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.687212944 CEST49876443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.687280893 CEST44349876193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.687361002 CEST49876443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.687371016 CEST44349876193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.730289936 CEST44349877217.66.147.37192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.730573893 CEST49877443192.168.2.16217.66.147.37
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.730588913 CEST44349877217.66.147.37192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.732054949 CEST44349877217.66.147.37192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.732121944 CEST49877443192.168.2.16217.66.147.37
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.733072042 CEST49877443192.168.2.16217.66.147.37
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.733155966 CEST44349877217.66.147.37192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.733226061 CEST49877443192.168.2.16217.66.147.37
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.733233929 CEST44349877217.66.147.37192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.736995935 CEST49876443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.765677929 CEST44349878193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.765892982 CEST49878443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.765924931 CEST44349878193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.766246080 CEST44349878193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.766514063 CEST49878443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.766573906 CEST44349878193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.766710043 CEST49878443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.766736031 CEST44349878193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.783714056 CEST44349874193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.783799887 CEST44349874193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.783853054 CEST49874443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.784701109 CEST49874443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.784719944 CEST44349874193.3.184.216192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.784728050 CEST49874443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.784797907 CEST49874443192.168.2.16193.3.184.216
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.784976959 CEST49877443192.168.2.16217.66.147.37
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.785995960 CEST49888443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.786016941 CEST44349888193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.786144972 CEST49888443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.786322117 CEST49888443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.786334991 CEST44349888193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.804318905 CEST44349879188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.804583073 CEST49879443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.804590940 CEST44349879188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.805757046 CEST44349879188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.806126118 CEST49879443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.806253910 CEST49879443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.806258917 CEST44349879188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.806299925 CEST44349879188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.817008018 CEST49878443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.817178965 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.849047899 CEST49879443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.875580072 CEST44349880188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.875917912 CEST49880443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.875984907 CEST44349880188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.876485109 CEST44349880188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.876840115 CEST49880443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.876924038 CEST44349880188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.881006002 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.905404091 CEST44349876193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.905512094 CEST44349876193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.906416893 CEST49876443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.906443119 CEST44349876193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.906456947 CEST49876443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.906503916 CEST49876443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.907104015 CEST49889443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.907202005 CEST44349889142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.907356977 CEST49889443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.907555103 CEST49889443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.907586098 CEST44349889142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.929003954 CEST49880443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.991131067 CEST44349878193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.991208076 CEST44349878193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.991281033 CEST49878443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.991698027 CEST49878443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.991725922 CEST44349878193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.041208982 CEST44349882142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.041459084 CEST49882443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.041479111 CEST44349882142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.042643070 CEST44349882142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.042962074 CEST49882443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.043083906 CEST49882443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.043133974 CEST44349882142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.048063040 CEST44349877217.66.147.37192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.048221111 CEST44349877217.66.147.37192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.048285007 CEST49877443192.168.2.16217.66.147.37
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.048902035 CEST49877443192.168.2.16217.66.147.37
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.048923016 CEST44349877217.66.147.37192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.048933983 CEST49877443192.168.2.16217.66.147.37
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.049494028 CEST49877443192.168.2.16217.66.147.37
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.056015968 CEST44349884142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.056232929 CEST49884443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.056296110 CEST44349884142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.056790113 CEST44349884142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.056864023 CEST49890443192.168.2.16217.66.147.41
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.056914091 CEST44349890217.66.147.41192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.057009935 CEST49890443192.168.2.16217.66.147.41
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.057173967 CEST44349883195.209.109.18192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.057231903 CEST49884443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.057331085 CEST44349884142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.057593107 CEST49890443192.168.2.16217.66.147.41
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.057619095 CEST44349890217.66.147.41192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.057720900 CEST49883443192.168.2.16195.209.109.18
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.057750940 CEST44349883195.209.109.18192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.057864904 CEST49884443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.057902098 CEST44349884142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.058912039 CEST44349883195.209.109.18192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.059195995 CEST49883443192.168.2.16195.209.109.18
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.059297085 CEST49883443192.168.2.16195.209.109.18
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.059302092 CEST44349883195.209.109.18192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.059366941 CEST44349883195.209.109.18192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.088967085 CEST49882443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.103991032 CEST49883443192.168.2.16195.209.109.18
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.119980097 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.181164026 CEST44349885193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.181529999 CEST49885443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.181548119 CEST44349885193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.182687998 CEST44349885193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.183222055 CEST49885443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.183280945 CEST49885443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.183434010 CEST44349885193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.232129097 CEST49885443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.242407084 CEST44349882142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.242566109 CEST44349882142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.242624044 CEST49882443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.243453979 CEST49882443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.243479967 CEST44349882142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.243491888 CEST49882443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.243562937 CEST49882443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.255858898 CEST44349884142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.255935907 CEST44349884142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.256016970 CEST49884443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.256678104 CEST49884443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.256678104 CEST49884443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.256716967 CEST44349884142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.256844044 CEST49884443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.257235050 CEST49891443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.257277966 CEST44349891142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.257359982 CEST49891443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.257571936 CEST49891443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.257601023 CEST44349891142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.273463011 CEST44349886176.9.158.88192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.273669958 CEST49886443192.168.2.16176.9.158.88
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.273683071 CEST44349886176.9.158.88192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.274667025 CEST44349886176.9.158.88192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.274720907 CEST49886443192.168.2.16176.9.158.88
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.275662899 CEST49886443192.168.2.16176.9.158.88
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.275719881 CEST44349886176.9.158.88192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.275799036 CEST49886443192.168.2.16176.9.158.88
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.275804996 CEST44349886176.9.158.88192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.313993931 CEST4434988195.163.92.180192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.314213037 CEST49881443192.168.2.1695.163.92.180
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.314275026 CEST4434988195.163.92.180192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.314543962 CEST49892443192.168.2.1634.255.212.122
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.314594984 CEST4434989234.255.212.122192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.314713955 CEST49892443192.168.2.1634.255.212.122
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.315027952 CEST49892443192.168.2.1634.255.212.122
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.315041065 CEST4434989234.255.212.122192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.315378904 CEST44349887193.3.184.140192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.315603018 CEST49887443192.168.2.16193.3.184.140
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.315665007 CEST44349887193.3.184.140192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.316426039 CEST4434988195.163.92.180192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.316502094 CEST49881443192.168.2.1695.163.92.180
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.317295074 CEST49881443192.168.2.1695.163.92.180
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.317392111 CEST4434988195.163.92.180192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.317416906 CEST49881443192.168.2.1695.163.92.180
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.320488930 CEST44349887193.3.184.140192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.320557117 CEST49887443192.168.2.16193.3.184.140
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.320838928 CEST49887443192.168.2.16193.3.184.140
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.320928097 CEST49887443192.168.2.16193.3.184.140
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.320952892 CEST44349887193.3.184.140192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.321021080 CEST44349887193.3.184.140192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.327986956 CEST49886443192.168.2.16176.9.158.88
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.359992981 CEST49881443192.168.2.1695.163.92.180
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.360018969 CEST4434988195.163.92.180192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.375981092 CEST49887443192.168.2.16193.3.184.140
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.376004934 CEST44349887193.3.184.140192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.399678946 CEST44349885193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.399832010 CEST44349885193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.400135994 CEST49885443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.400299072 CEST49885443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.400312901 CEST44349885193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.403562069 CEST49893443192.168.2.16193.3.184.140
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.403601885 CEST44349893193.3.184.140192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.403767109 CEST49893443192.168.2.16193.3.184.140
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.403846025 CEST49893443192.168.2.16193.3.184.140
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.403862000 CEST44349893193.3.184.140192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.407999992 CEST49881443192.168.2.1695.163.92.180
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.408549070 CEST49894443192.168.2.16185.98.54.153
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.408622980 CEST44349894185.98.54.153192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.408701897 CEST49894443192.168.2.16185.98.54.153
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.408868074 CEST49894443192.168.2.16185.98.54.153
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.408900023 CEST44349894185.98.54.153192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.413554907 CEST44349883195.209.109.18192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.413728952 CEST44349883195.209.109.18192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.413786888 CEST49883443192.168.2.16195.209.109.18
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.414113998 CEST49883443192.168.2.16195.209.109.18
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.414128065 CEST44349883195.209.109.18192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.423408985 CEST49895443192.168.2.1665.109.65.187
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.423451900 CEST4434989565.109.65.187192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.423520088 CEST49895443192.168.2.1665.109.65.187
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.423722029 CEST49895443192.168.2.1665.109.65.187
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.423741102 CEST4434989565.109.65.187192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.424005032 CEST49887443192.168.2.16193.3.184.140
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.505342960 CEST44349888193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.505584955 CEST49888443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.505604982 CEST44349888193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.506371021 CEST44349888193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.506681919 CEST49888443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.506830931 CEST49888443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.506879091 CEST44349888193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.537270069 CEST4434988195.163.92.180192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.537293911 CEST44349887193.3.184.140192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.537343025 CEST44349887193.3.184.140192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.537416935 CEST49887443192.168.2.16193.3.184.140
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.538014889 CEST49887443192.168.2.16193.3.184.140
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.538045883 CEST44349887193.3.184.140192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.538075924 CEST4434988195.163.92.180192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.538194895 CEST49881443192.168.2.1695.163.92.180
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.538667917 CEST49881443192.168.2.1695.163.92.180
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.538667917 CEST49881443192.168.2.1695.163.92.180
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.538711071 CEST4434988195.163.92.180192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.538886070 CEST49881443192.168.2.1695.163.92.180
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.549304962 CEST49896443192.168.2.16217.65.2.150
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.549354076 CEST44349896217.65.2.150192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.549459934 CEST49896443192.168.2.16217.65.2.150
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.549640894 CEST49896443192.168.2.16217.65.2.150
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.549673080 CEST44349896217.65.2.150192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.550996065 CEST49888443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.563699007 CEST44349886176.9.158.88192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.563769102 CEST44349886176.9.158.88192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.563819885 CEST49886443192.168.2.16176.9.158.88
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.564088106 CEST49886443192.168.2.16176.9.158.88
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.564101934 CEST44349886176.9.158.88192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.564110041 CEST49886443192.168.2.16176.9.158.88
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.564157009 CEST49886443192.168.2.16176.9.158.88
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.565293074 CEST49897443192.168.2.16176.9.158.88
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.565320015 CEST44349897176.9.158.88192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.565568924 CEST49897443192.168.2.16176.9.158.88
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.565763950 CEST49897443192.168.2.16176.9.158.88
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.565776110 CEST44349897176.9.158.88192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.570064068 CEST44349889142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.570297956 CEST49889443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.570317030 CEST44349889142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.571368933 CEST44349889142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.571434975 CEST49889443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.571749926 CEST49889443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.571816921 CEST44349889142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.571894884 CEST49889443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.571911097 CEST44349889142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.614065886 CEST49889443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.725986958 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.729074955 CEST44349888193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.729140997 CEST44349888193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.729202032 CEST49888443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.729655027 CEST49888443192.168.2.16193.3.184.135
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.729674101 CEST44349888193.3.184.135192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.732017040 CEST49898443192.168.2.16193.3.184.140
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.732094049 CEST44349898193.3.184.140192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.732275009 CEST49898443192.168.2.16193.3.184.140
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.732485056 CEST49898443192.168.2.16193.3.184.140
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.732520103 CEST44349898193.3.184.140192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.738734007 CEST49899443192.168.2.1689.108.119.28
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.738820076 CEST4434989989.108.119.28192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.738894939 CEST49899443192.168.2.1689.108.119.28
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.739080906 CEST49899443192.168.2.1689.108.119.28
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.739130974 CEST4434989989.108.119.28192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.754163027 CEST44349890217.66.147.41192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.754410028 CEST49890443192.168.2.16217.66.147.41
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.754473925 CEST44349890217.66.147.41192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.755517006 CEST44349890217.66.147.41192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.755593061 CEST49890443192.168.2.16217.66.147.41
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.756478071 CEST49890443192.168.2.16217.66.147.41
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.756542921 CEST44349890217.66.147.41192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.756611109 CEST49890443192.168.2.16217.66.147.41
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.768781900 CEST44349889142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.768855095 CEST44349889142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.769037008 CEST49889443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.769772053 CEST49889443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.769772053 CEST49889443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.769834042 CEST44349889142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.769891977 CEST49889443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.799417019 CEST44349890217.66.147.41192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.803993940 CEST49890443192.168.2.16217.66.147.41
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.804055929 CEST44349890217.66.147.41192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.852118969 CEST49890443192.168.2.16217.66.147.41
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.923134089 CEST44349891142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.923415899 CEST49891443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.923443079 CEST44349891142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.923726082 CEST44349891142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.924051046 CEST49891443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.924113989 CEST44349891142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.924237013 CEST49891443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.924262047 CEST44349891142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.940601110 CEST4434989234.255.212.122192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.940804005 CEST49892443192.168.2.1634.255.212.122
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.940819979 CEST4434989234.255.212.122192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.942269087 CEST4434989234.255.212.122192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.942332983 CEST49892443192.168.2.1634.255.212.122
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.943185091 CEST49892443192.168.2.1634.255.212.122
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.943252087 CEST4434989234.255.212.122192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.943342924 CEST49892443192.168.2.1634.255.212.122
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.943350077 CEST4434989234.255.212.122192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.995996952 CEST49892443192.168.2.1634.255.212.122
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.028393984 CEST44349894185.98.54.153192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.028702021 CEST49894443192.168.2.16185.98.54.153
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.028767109 CEST44349894185.98.54.153192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.029845953 CEST44349894185.98.54.153192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.029920101 CEST49894443192.168.2.16185.98.54.153
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.030869961 CEST49894443192.168.2.16185.98.54.153
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.030937910 CEST44349894185.98.54.153192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.031038046 CEST49894443192.168.2.16185.98.54.153
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.031058073 CEST44349894185.98.54.153192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.075483084 CEST44349890217.66.147.41192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.075529099 CEST44349890217.66.147.41192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.075608969 CEST49890443192.168.2.16217.66.147.41
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.076031923 CEST49894443192.168.2.16185.98.54.153
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.077097893 CEST49890443192.168.2.16217.66.147.41
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.077120066 CEST44349890217.66.147.41192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.085045099 CEST49900443192.168.2.16185.65.149.228
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.085127115 CEST44349900185.65.149.228192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.085216045 CEST49900443192.168.2.16185.65.149.228
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.085449934 CEST49900443192.168.2.16185.65.149.228
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.085485935 CEST44349900185.65.149.228192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.112232924 CEST44349879188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.112601042 CEST44349879188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.112611055 CEST44349879188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.112708092 CEST49879443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.112730026 CEST44349879188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.122399092 CEST44349891142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.122442007 CEST44349891142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.122503042 CEST49891443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.122980118 CEST49891443192.168.2.16142.132.138.215
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.123002052 CEST44349891142.132.138.215192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.131056070 CEST44349893193.3.184.140192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.131797075 CEST49894443192.168.2.16185.98.54.153
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.131902933 CEST44349894185.98.54.153192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.131982088 CEST49894443192.168.2.16185.98.54.153
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.137521029 CEST49892443192.168.2.1634.255.212.122
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.137583971 CEST4434989234.255.212.122192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.137658119 CEST49892443192.168.2.1634.255.212.122
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.143349886 CEST49893443192.168.2.16193.3.184.140
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.143369913 CEST44349893193.3.184.140192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.143747091 CEST49902443192.168.2.1623.109.14.96
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.143830061 CEST4434990223.109.14.96192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.143906116 CEST49902443192.168.2.1623.109.14.96
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.144833088 CEST44349893193.3.184.140192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.145406961 CEST49902443192.168.2.1623.109.14.96
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.145442963 CEST4434990223.109.14.96192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.147557020 CEST49893443192.168.2.16193.3.184.140
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.147758007 CEST44349893193.3.184.140192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.150141001 CEST49893443192.168.2.16193.3.184.140
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.150211096 CEST44349893193.3.184.140192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.154153109 CEST49904443192.168.2.1631.172.81.146
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.154263973 CEST4434990431.172.81.146192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.154380083 CEST49904443192.168.2.1631.172.81.146
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.155339003 CEST49904443192.168.2.1631.172.81.146
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.155376911 CEST4434990431.172.81.146192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.155697107 CEST49905443192.168.2.1645.139.25.121
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.155742884 CEST4434990545.139.25.121192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.155808926 CEST49905443192.168.2.1645.139.25.121
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.156024933 CEST49879443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.156038046 CEST44349879188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.157253027 CEST49905443192.168.2.1645.139.25.121
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.157290936 CEST4434990545.139.25.121192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.186789989 CEST44349879188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.186804056 CEST44349879188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.186933994 CEST49879443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.186953068 CEST44349879188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.204874992 CEST44349879188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.204885960 CEST44349879188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.204917908 CEST44349879188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.204988003 CEST49879443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.205001116 CEST44349879188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.205010891 CEST49879443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.205324888 CEST44349879188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.205333948 CEST44349879188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.205349922 CEST44349879188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.205405951 CEST49879443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.205405951 CEST49879443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.205416918 CEST44349879188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.206490993 CEST44349879188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.206500053 CEST44349879188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.206597090 CEST49879443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.206604004 CEST44349879188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.228286982 CEST44349897176.9.158.88192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.231443882 CEST49897443192.168.2.16176.9.158.88
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.231472015 CEST44349897176.9.158.88192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.231870890 CEST44349897176.9.158.88192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.234587908 CEST49897443192.168.2.16176.9.158.88
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.234674931 CEST44349897176.9.158.88192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.252052069 CEST49879443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.279328108 CEST44349879188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.279349089 CEST44349879188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.279370070 CEST44349879188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.279419899 CEST49879443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.279489040 CEST49879443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.279495955 CEST44349879188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.279928923 CEST44349879188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.279942989 CEST44349879188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.279994011 CEST49879443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.279999971 CEST44349879188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.284087896 CEST49897443192.168.2.16176.9.158.88
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.297132969 CEST44349879188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.297143936 CEST44349879188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.297251940 CEST49879443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.297272921 CEST44349879188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.298024893 CEST44349879188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.298034906 CEST44349879188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.298088074 CEST49879443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.298099995 CEST44349879188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.298234940 CEST44349879188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.298244953 CEST44349879188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.298297882 CEST49879443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.298305035 CEST44349879188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.298727036 CEST44349879188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.298757076 CEST44349879188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.298804045 CEST49879443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.298815966 CEST44349879188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.298880100 CEST49879443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.299643993 CEST44349879188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.299748898 CEST49879443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.299755096 CEST44349879188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.299796104 CEST44349879188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.299918890 CEST49879443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.299958944 CEST49879443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.299977064 CEST44349879188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.308001995 CEST49880443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.313992977 CEST49906443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.314021111 CEST4434990689.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.314101934 CEST49906443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.314431906 CEST49907443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.314542055 CEST44349907188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.314623117 CEST49907443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.314626932 CEST49906443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.314644098 CEST4434990689.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.315602064 CEST49907443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.315639973 CEST44349907188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.324368954 CEST4434989565.109.65.187192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.324624062 CEST49895443192.168.2.1665.109.65.187
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.324677944 CEST4434989565.109.65.187192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.326006889 CEST4434989565.109.65.187192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.326087952 CEST49895443192.168.2.1665.109.65.187
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.327033043 CEST49895443192.168.2.1665.109.65.187
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.327111959 CEST4434989565.109.65.187192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.355410099 CEST44349880188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.370511055 CEST44349893193.3.184.140192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.370704889 CEST44349893193.3.184.140192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.370784998 CEST49893443192.168.2.16193.3.184.140
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.371459007 CEST49893443192.168.2.16193.3.184.140
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.371470928 CEST44349893193.3.184.140192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.380028009 CEST49895443192.168.2.1665.109.65.187
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.380074024 CEST4434989565.109.65.187192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.428041935 CEST49895443192.168.2.1665.109.65.187
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.439673901 CEST44349898193.3.184.140192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.442512035 CEST49898443192.168.2.16193.3.184.140
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.442583084 CEST44349898193.3.184.140192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.443073034 CEST44349898193.3.184.140192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.443442106 CEST49898443192.168.2.16193.3.184.140
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.443536997 CEST44349898193.3.184.140192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.443603039 CEST49898443192.168.2.16193.3.184.140
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.443634033 CEST44349898193.3.184.140192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.455682993 CEST4434989989.108.119.28192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.458391905 CEST49899443192.168.2.1689.108.119.28
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.458462954 CEST4434989989.108.119.28192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.459439039 CEST4434989989.108.119.28192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.459537029 CEST49899443192.168.2.1689.108.119.28
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.460551023 CEST49899443192.168.2.1689.108.119.28
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.460617065 CEST4434989989.108.119.28192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.475900888 CEST44349880188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.475948095 CEST44349880188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.476042032 CEST49880443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.476066113 CEST44349880188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.478251934 CEST44349880188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.478374004 CEST49880443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.478588104 CEST49880443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.478616953 CEST44349880188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.484692097 CEST49909443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.484719038 CEST44349909188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.484810114 CEST49909443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.485004902 CEST49909443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.485018969 CEST44349909188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.491003036 CEST49898443192.168.2.16193.3.184.140
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.507025957 CEST49899443192.168.2.1689.108.119.28
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.507049084 CEST4434989989.108.119.28192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.557995081 CEST49899443192.168.2.1689.108.119.28
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.571265936 CEST44349896217.65.2.150192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.584969997 CEST49896443192.168.2.16217.65.2.150
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.585010052 CEST44349896217.65.2.150192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.586564064 CEST44349896217.65.2.150192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.586644888 CEST49896443192.168.2.16217.65.2.150
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.588803053 CEST49896443192.168.2.16217.65.2.150
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.588901043 CEST44349896217.65.2.150192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.591362953 CEST44349900185.65.149.228192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.594897985 CEST49900443192.168.2.16185.65.149.228
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.594921112 CEST44349900185.65.149.228192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.595968008 CEST44349900185.65.149.228192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.596045971 CEST49900443192.168.2.16185.65.149.228
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.596998930 CEST49900443192.168.2.16185.65.149.228
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.597071886 CEST44349900185.65.149.228192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.634895086 CEST49896443192.168.2.16217.65.2.150
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.634958982 CEST44349896217.65.2.150192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.650968075 CEST49900443192.168.2.16185.65.149.228
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.651026964 CEST44349900185.65.149.228192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.662225008 CEST44349898193.3.184.140192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.662288904 CEST44349898193.3.184.140192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.666058064 CEST49898443192.168.2.16193.3.184.140
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.670795918 CEST49898443192.168.2.16193.3.184.140
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.670840979 CEST44349898193.3.184.140192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.682024956 CEST49896443192.168.2.16217.65.2.150
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.698029041 CEST49900443192.168.2.16185.65.149.228
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.816812992 CEST4434990431.172.81.146192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.818790913 CEST49904443192.168.2.1631.172.81.146
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.818834066 CEST4434990431.172.81.146192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.820072889 CEST4434990431.172.81.146192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.820152998 CEST49904443192.168.2.1631.172.81.146
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.837174892 CEST49904443192.168.2.1631.172.81.146
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.837280035 CEST4434990431.172.81.146192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.888025999 CEST49904443192.168.2.1631.172.81.146
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.888052940 CEST4434990431.172.81.146192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.894808054 CEST4434990545.139.25.121192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.895126104 CEST49905443192.168.2.1645.139.25.121
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.895160913 CEST4434990545.139.25.121192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.896375895 CEST4434990545.139.25.121192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.896473885 CEST49905443192.168.2.1645.139.25.121
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.899435043 CEST49905443192.168.2.1645.139.25.121
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.899518013 CEST4434990545.139.25.121192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.935034037 CEST49904443192.168.2.1631.172.81.146
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.935035944 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.949198008 CEST4434990689.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.949497938 CEST49906443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.949512005 CEST4434990689.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.950663090 CEST4434990689.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.951000929 CEST49905443192.168.2.1645.139.25.121
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.951030016 CEST4434990545.139.25.121192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.954318047 CEST49906443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.954519033 CEST49906443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.954535007 CEST4434990689.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.957710981 CEST4434990223.109.14.96192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.957961082 CEST49902443192.168.2.1623.109.14.96
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.958017111 CEST4434990223.109.14.96192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.958942890 CEST4434990223.109.14.96192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.959028959 CEST49902443192.168.2.1623.109.14.96
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.960072041 CEST49902443192.168.2.1623.109.14.96
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.960144997 CEST4434990223.109.14.96192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.971654892 CEST44349907188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.971968889 CEST49907443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.972033024 CEST44349907188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.972512960 CEST44349907188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.972809076 CEST49907443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.972902060 CEST44349907188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.972946882 CEST49907443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.998023987 CEST49906443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.998034000 CEST4434990689.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.998126030 CEST49905443192.168.2.1645.139.25.121
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.013048887 CEST49902443192.168.2.1623.109.14.96
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.013051033 CEST49907443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.013111115 CEST44349907188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.013112068 CEST4434990223.109.14.96192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.059068918 CEST49902443192.168.2.1623.109.14.96
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.101097107 CEST44349909188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.101372004 CEST49909443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.101383924 CEST44349909188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.101845980 CEST44349909188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.102138996 CEST49909443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.102214098 CEST44349909188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.102282047 CEST49909443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.147407055 CEST44349909188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.219322920 CEST44349907188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.256592989 CEST4434990689.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.256650925 CEST4434990689.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.256709099 CEST49906443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.256724119 CEST4434990689.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.256849051 CEST4434990689.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.256901979 CEST49906443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.257216930 CEST49906443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.257227898 CEST4434990689.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.259056091 CEST49911443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.259102106 CEST44349911188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.259176970 CEST49911443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.259457111 CEST49911443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.259473085 CEST44349911188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.259733915 CEST49912443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.259742975 CEST4434991289.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.259797096 CEST49912443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.259982109 CEST49912443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.259990931 CEST4434991289.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.265014887 CEST49907443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.293308020 CEST44349907188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.293335915 CEST44349907188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.293354034 CEST44349907188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.293397903 CEST44349907188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.293417931 CEST44349907188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.293421030 CEST49907443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.293446064 CEST49907443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.293448925 CEST44349907188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.293464899 CEST49907443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.293477058 CEST44349907188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.293481112 CEST49907443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.293540955 CEST49907443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.314920902 CEST44349907188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.314974070 CEST44349907188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.315040112 CEST49907443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.315078020 CEST44349907188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.315109015 CEST49907443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.315148115 CEST49907443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.344053030 CEST44349909188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.344099998 CEST44349909188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.344153881 CEST49909443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.344172001 CEST44349909188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.344955921 CEST49909443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.345004082 CEST44349909188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.345057964 CEST49909443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.368689060 CEST44349907188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.368735075 CEST44349907188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.368825912 CEST49907443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.368910074 CEST44349907188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.368947983 CEST49907443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.368969917 CEST49907443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.407960892 CEST44349907188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.408019066 CEST44349907188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.408076048 CEST49907443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.408113956 CEST44349907188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.408142090 CEST49907443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.408155918 CEST44349907188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.408221960 CEST49907443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.408535004 CEST49907443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.408571959 CEST44349907188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.412081003 CEST49913443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.412123919 CEST44349913188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.412195921 CEST49913443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.412468910 CEST49914443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.412477970 CEST44349914188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.412532091 CEST49914443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.412691116 CEST49913443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.412707090 CEST44349913188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.412823915 CEST49914443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:43.412837982 CEST44349914188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.020664930 CEST4434991289.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.020800114 CEST4434989565.109.65.187192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.020905018 CEST4434989565.109.65.187192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.021009922 CEST49895443192.168.2.1665.109.65.187
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.021028996 CEST49912443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.021058083 CEST4434991289.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.021486998 CEST4434991289.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.021792889 CEST49912443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.021893024 CEST4434991289.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.021917105 CEST49912443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.024847031 CEST44349911188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.025034904 CEST49911443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.025053978 CEST44349911188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.025521040 CEST44349911188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.025794983 CEST49911443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.025871992 CEST49911443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.025876999 CEST44349911188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.067398071 CEST4434991289.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.067430973 CEST44349911188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.075103998 CEST49912443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.075105906 CEST49911443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.236485004 CEST44349913188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.236783028 CEST49913443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.236813068 CEST44349913188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.237155914 CEST44349913188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.237454891 CEST49913443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.237555027 CEST44349913188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.237591028 CEST49913443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.241539001 CEST44349914188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.241728067 CEST49914443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.241744041 CEST44349914188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.243065119 CEST44349914188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.243134022 CEST49914443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.243371010 CEST49914443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.243448019 CEST44349914188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.243462086 CEST49914443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.282000065 CEST49913443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.282013893 CEST44349913188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.291428089 CEST44349914188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.296983957 CEST49914443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.297005892 CEST44349914188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.345093966 CEST49914443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.475660086 CEST44349911188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.483087063 CEST44349913188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.493527889 CEST44349914188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.506901026 CEST4434991289.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.506922960 CEST4434991289.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.506963015 CEST4434991289.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.507009983 CEST49912443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.507019997 CEST4434991289.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.507039070 CEST4434991289.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.507173061 CEST49912443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.507173061 CEST49912443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.509165049 CEST49912443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.509181976 CEST4434991289.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.518003941 CEST49911443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.530427933 CEST44349913188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.530436039 CEST44349913188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.530443907 CEST44349913188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.530543089 CEST49913443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.530575991 CEST44349913188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.530591011 CEST44349913188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.530641079 CEST49913443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.530962944 CEST49913443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.530981064 CEST44349913188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.532712936 CEST44349911188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.532726049 CEST44349911188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.532746077 CEST44349911188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.532754898 CEST44349911188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.532776117 CEST44349911188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.532789946 CEST49911443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.532815933 CEST44349911188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.532840014 CEST44349911188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.532871962 CEST49911443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.532906055 CEST49911443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.533145905 CEST49895443192.168.2.1665.109.65.187
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.533200979 CEST4434989565.109.65.187192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.533488989 CEST49915443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.533565998 CEST44349915188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.533570051 CEST49911443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.533581018 CEST44349911188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.533665895 CEST49915443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.534023046 CEST49914443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.534162045 CEST49915443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.534192085 CEST44349915188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.537805080 CEST49916443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.537831068 CEST44349916188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.537906885 CEST49916443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.538224936 CEST49916443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.538239956 CEST44349916188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.552367926 CEST49917443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.552428007 CEST44349917188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.552545071 CEST49917443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.552742004 CEST49917443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.552762985 CEST44349917188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.567823887 CEST44349914188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.567857027 CEST44349914188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.567873001 CEST44349914188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.567914009 CEST49914443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.567918062 CEST44349914188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.567934990 CEST44349914188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.567969084 CEST44349914188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.567981005 CEST49914443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.567996025 CEST44349914188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.568022013 CEST49914443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.568047047 CEST49914443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.585355997 CEST44349914188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.585380077 CEST44349914188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.585419893 CEST44349914188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.585457087 CEST44349914188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.585479021 CEST49914443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.585506916 CEST44349914188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.585537910 CEST49914443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.585560083 CEST49914443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.609431028 CEST49919443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.609493971 CEST4434991989.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.609570026 CEST49919443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.610135078 CEST49919443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.610169888 CEST4434991989.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.611356020 CEST49920443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.611381054 CEST4434992089.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.611465931 CEST49920443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.611725092 CEST49921443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.611740112 CEST4434992189.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.611805916 CEST49921443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.611968040 CEST49920443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.611989021 CEST4434992089.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.612355947 CEST49921443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.612370014 CEST4434992189.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.618566036 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.618603945 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.618689060 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.618896961 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.618922949 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.644082069 CEST44349914188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.644129992 CEST44349914188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.644190073 CEST49914443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.644222975 CEST44349914188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.644252062 CEST49914443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.644275904 CEST49914443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.674513102 CEST44349914188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.674580097 CEST44349914188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.674623013 CEST49914443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.674640894 CEST44349914188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.674664974 CEST49914443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.674732924 CEST44349914188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.674782038 CEST49914443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.674890041 CEST49914443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.674904108 CEST44349914188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.742558956 CEST49923443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.742610931 CEST44349923193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.742712975 CEST49923443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.742922068 CEST49923443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.742940903 CEST44349923193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.743465900 CEST49924443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.743474007 CEST44349924193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.743536949 CEST49924443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.743751049 CEST49924443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:44.743763924 CEST44349924193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.169318914 CEST44349916188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.169635057 CEST49916443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.169658899 CEST44349916188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.170814037 CEST44349916188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.171262980 CEST49916443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.171371937 CEST44349916188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.171405077 CEST49916443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.187666893 CEST44349917188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.187957048 CEST49917443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.187989950 CEST44349917188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.188536882 CEST44349917188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.188848019 CEST49917443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.188940048 CEST44349917188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.188986063 CEST49917443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.206877947 CEST44349915188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.207278013 CEST49915443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.207346916 CEST44349915188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.207672119 CEST44349915188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.207986116 CEST49915443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.208055973 CEST44349915188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.208098888 CEST49915443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.218015909 CEST49916443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.218025923 CEST44349916188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.234119892 CEST49917443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.234164000 CEST44349917188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.234638929 CEST4434992089.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.235358953 CEST49920443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.235373974 CEST4434992089.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.235660076 CEST4434992189.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.235862970 CEST49921443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.235872030 CEST4434992189.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.235889912 CEST4434992089.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.236357927 CEST49920443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.236452103 CEST4434992089.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.236560106 CEST49920443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.239466906 CEST4434992189.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.239681959 CEST49921443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.240156889 CEST49921443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.240312099 CEST49921443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.240317106 CEST4434992189.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.240384102 CEST4434992189.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.246187925 CEST4434991989.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.246382952 CEST49919443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.246412039 CEST4434991989.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.246776104 CEST4434991989.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.247199059 CEST49919443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.247270107 CEST4434991989.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.247371912 CEST49919443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.251168013 CEST49915443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.251193047 CEST44349915188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.271754026 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.272119045 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.272180080 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.272924900 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.273216009 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.273315907 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.273325920 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.280993938 CEST49921443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.281003952 CEST4434992189.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.283406973 CEST4434992089.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.287422895 CEST4434991989.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.315448999 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.328011036 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.332312107 CEST49921443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.344043970 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.413661003 CEST44349916188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.433557987 CEST44349917188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.441382885 CEST44349924193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.441761971 CEST49924443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.441816092 CEST44349924193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.442128897 CEST44349924193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.443769932 CEST49924443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.443844080 CEST44349924193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.444020987 CEST49924443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.444056988 CEST44349924193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.466428041 CEST44349916188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.466459036 CEST44349916188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.466505051 CEST44349916188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.466566086 CEST49916443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.466595888 CEST44349916188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.466608047 CEST44349916188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.466619015 CEST49916443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.466634035 CEST49916443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.466654062 CEST49916443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.466659069 CEST44349916188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.466696978 CEST49916443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.466758013 CEST44349916188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.466804028 CEST49916443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.470814943 CEST49916443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.470839024 CEST44349916188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.472366095 CEST44349923193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.474917889 CEST49923443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.474941969 CEST44349923193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.476074934 CEST44349923193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.479998112 CEST49923443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.480189085 CEST44349923193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.480375051 CEST49923443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.480436087 CEST44349923193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.481755972 CEST44349917188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.481769085 CEST44349917188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.481797934 CEST44349917188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.481827974 CEST49917443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.481865883 CEST44349917188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.481878996 CEST44349917188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.481890917 CEST49917443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.481903076 CEST44349917188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.481914043 CEST49917443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.481935024 CEST49917443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.481952906 CEST49917443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.483705044 CEST49917443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.483727932 CEST44349917188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.484947920 CEST44349915188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.492528915 CEST49925443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.492568970 CEST44349925188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.492635012 CEST49925443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.493643045 CEST49925443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.493666887 CEST44349925188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.517458916 CEST4434992189.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.517582893 CEST4434992189.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.517644882 CEST4434992089.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.517668009 CEST49921443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.517843962 CEST4434992089.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.517896891 CEST49920443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.522556067 CEST49920443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.522593975 CEST4434992089.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.524926901 CEST49921443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.524952888 CEST4434992189.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.530833006 CEST4434991989.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.531047106 CEST4434991989.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.531106949 CEST49919443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.531960011 CEST49915443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.532109976 CEST44349915188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.532119036 CEST44349915188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.532149076 CEST44349915188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.532160997 CEST44349915188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.532171965 CEST44349915188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.532182932 CEST49915443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.532186031 CEST44349915188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.532221079 CEST49915443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.532278061 CEST49915443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.532345057 CEST49919443192.168.2.1689.234.54.94
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.532361031 CEST4434991989.234.54.94192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.533654928 CEST49915443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.533660889 CEST44349915188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.545953989 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.596169949 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.635782957 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.635816097 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.635875940 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.635926008 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.635956049 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.635997057 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.635999918 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.636001110 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.636001110 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.636018991 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.636054039 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.636089087 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.643107891 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.643157005 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.643205881 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.643223047 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.643253088 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.643271923 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.659363985 CEST44349924193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.659440994 CEST44349924193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.659502983 CEST49924443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.660623074 CEST49924443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.660660028 CEST44349924193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.690613031 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.706635952 CEST44349923193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.706799984 CEST44349923193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.706979990 CEST49923443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.707149982 CEST49923443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.707168102 CEST44349923193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.709852934 CEST49926443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.709894896 CEST44349926193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.709995985 CEST49926443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.710256100 CEST49926443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.710273027 CEST44349926193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.730087042 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.730154991 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.730241060 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.730241060 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.730273008 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.730330944 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.741904974 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.741956949 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.742053032 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.742067099 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.742119074 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.742119074 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.743871927 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.743916988 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.743967056 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.743973970 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.744004011 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.744028091 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.776422977 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.776469946 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.776547909 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.776557922 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.776593924 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.776623011 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.829587936 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.829633951 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.829783916 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.829822063 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.829840899 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.829868078 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.831901073 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.831945896 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.831983089 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.832001925 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.832050085 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.832067013 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.835822105 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.835864067 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.835918903 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.835947037 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.835988998 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.836019039 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.844046116 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.844095945 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.844172001 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.844193935 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.844221115 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.844240904 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.848674059 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.848697901 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.848766088 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.848792076 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.848849058 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.865438938 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.865457058 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.865576029 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.865605116 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.865654945 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.877582073 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.877599001 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.877697945 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.877724886 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.877787113 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.917265892 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.917285919 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.917408943 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.917455912 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.917537928 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.939274073 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.939292908 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.939399004 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.939414978 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.939488888 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.940555096 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.940572023 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.940644026 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.940659046 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.940728903 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.941294909 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.941309929 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.941380024 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.941394091 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.941462994 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.952095032 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.952111959 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.952222109 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.952235937 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.952306032 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.952899933 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.952938080 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.952986956 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.952990055 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.953025103 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.953048944 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.953247070 CEST49922443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.953279972 CEST44349922188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.956489086 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.956522942 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.956619978 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.956866980 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.956885099 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.973721981 CEST49928443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.973819971 CEST44349928188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.973921061 CEST49928443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.974200964 CEST49928443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:45.974239111 CEST44349928188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.121754885 CEST44349925188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.122351885 CEST49925443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.122383118 CEST44349925188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.122889996 CEST44349925188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.123277903 CEST49925443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.123364925 CEST44349925188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.123425961 CEST49925443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.168135881 CEST49925443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.168169022 CEST44349925188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.380825996 CEST44349925188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.386018991 CEST44349925188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.386043072 CEST44349925188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.386095047 CEST44349925188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.386215925 CEST49925443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.386215925 CEST49925443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.386244059 CEST44349925188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.386287928 CEST44349925188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.386296034 CEST49925443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.386332035 CEST49925443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.386666059 CEST49925443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.386687040 CEST44349925188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.419801950 CEST44349926193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.420121908 CEST49926443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.420161009 CEST44349926193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.420460939 CEST44349926193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.420911074 CEST49926443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.420979977 CEST44349926193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.421123028 CEST49926443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.421154022 CEST44349926193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.597379923 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.597718954 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.597738028 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.598237038 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.598531961 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.598615885 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.598676920 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.603769064 CEST44349928188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.604083061 CEST49928443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.604150057 CEST44349928188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.604681015 CEST44349928188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.604993105 CEST49928443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.605087042 CEST44349928188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.605154991 CEST49928443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.639827967 CEST44349926193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.639910936 CEST44349926193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.639985085 CEST49926443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.640525103 CEST49926443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.640583992 CEST44349926193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.643395901 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.647413015 CEST44349928188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.845506907 CEST44349928188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.846260071 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.846849918 CEST44349928188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.846927881 CEST49928443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.847433090 CEST49928443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.847501993 CEST44349928188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.851746082 CEST49929443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.851798058 CEST44349929188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.851855040 CEST49929443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.852081060 CEST49929443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.852093935 CEST44349929188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.886032104 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.920427084 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.920443058 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.920463085 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.920495033 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.920562029 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.920595884 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.920612097 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.920638084 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.941870928 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.941896915 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.941967010 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.941994905 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:46.942045927 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.001578093 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.001617908 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.001708984 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.001730919 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.001771927 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.027746916 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.027787924 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.027865887 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.027898073 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.027915001 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.027973890 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.029319048 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.029357910 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.029390097 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.029395103 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.029428959 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.029443979 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.052665949 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.052720070 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.052784920 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.052791119 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.052802086 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.052840948 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.101943016 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.101989985 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.102055073 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.102081060 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.102094889 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.102138042 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.118308067 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.118355036 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.118397951 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.118410110 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.118419886 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.118448019 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.118834972 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.118880987 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.118913889 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.118918896 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.118942022 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.118963003 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.119816065 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.119860888 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.119894028 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.119898081 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.119930983 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.119966984 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.123198986 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.123241901 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.123286009 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.123291016 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.123315096 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.123342037 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.123995066 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.143136978 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.143182039 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.143213987 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.143227100 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.143254995 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.143270969 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.143553972 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.143595934 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.143630981 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.143635988 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.143661022 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.143672943 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.192329884 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.192373037 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.192421913 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.192429066 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.192461967 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.192486048 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.192841053 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.192882061 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.192913055 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.192919016 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.192972898 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.209172010 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.209223032 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.209268093 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.209275007 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.209317923 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.209507942 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.209552050 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.209574938 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.209578991 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.209604979 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.209625959 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.209883928 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.209923983 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.209961891 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.209966898 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.210042953 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.211148977 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.213635921 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.213690996 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.213715076 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.213721991 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.213752031 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.213769913 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.213774920 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.213869095 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.213900089 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.213907003 CEST44349927188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.213931084 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.213957071 CEST49927443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.424896955 CEST44349897176.9.158.88192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.425014019 CEST44349897176.9.158.88192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.425079107 CEST49897443192.168.2.16176.9.158.88
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.470408916 CEST44349929188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.470721960 CEST49929443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.470751047 CEST44349929188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.471111059 CEST44349929188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.471509933 CEST49929443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.471543074 CEST49929443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.471548080 CEST44349929188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.471577883 CEST44349929188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.490866899 CEST44349900185.65.149.228192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.491003036 CEST44349900185.65.149.228192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.491070986 CEST49900443192.168.2.16185.65.149.228
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.522298098 CEST49929443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.719867945 CEST44349929188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.719948053 CEST44349929188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.720000982 CEST49929443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.720813036 CEST49929443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.720839977 CEST44349929188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.723485947 CEST49900443192.168.2.16185.65.149.228
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.723526001 CEST49897443192.168.2.16176.9.158.88
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.723551035 CEST44349897176.9.158.88192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.723556042 CEST44349900185.65.149.228192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.744712114 CEST49931443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.744770050 CEST44349931193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.744862080 CEST49931443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.745101929 CEST49931443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:47.745134115 CEST44349931193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:48.460242987 CEST44349931193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:48.460654020 CEST49931443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:48.460735083 CEST44349931193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:48.461038113 CEST44349931193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:48.461335897 CEST49931443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:48.461394072 CEST44349931193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:48.461488962 CEST49931443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:48.461522102 CEST44349931193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:48.693582058 CEST44349931193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:48.693715096 CEST44349931193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:48.693988085 CEST49931443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:48.697199106 CEST49931443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:56:48.697248936 CEST44349931193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:48.732526064 CEST49932443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:48.732588053 CEST44349932193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:48.732681036 CEST49932443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:48.733536005 CEST49932443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:48.733561993 CEST44349932193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:49.463037014 CEST44349932193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:49.463435888 CEST49932443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:49.463475943 CEST44349932193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:49.463824034 CEST44349932193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:49.464119911 CEST49932443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:49.464188099 CEST44349932193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:49.464274883 CEST49932443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:49.464308023 CEST44349932193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:49.688291073 CEST44349932193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:49.688375950 CEST44349932193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:49.688561916 CEST49932443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:49.688803911 CEST49932443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:56:49.688831091 CEST44349932193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:50.153079033 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                  Oct 14, 2024 10:56:52.884296894 CEST4434990223.109.14.96192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:52.884464979 CEST4434990223.109.14.96192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:52.884532928 CEST49902443192.168.2.1623.109.14.96
                                                                                                                                                                                                  Oct 14, 2024 10:56:53.022669077 CEST49902443192.168.2.1623.109.14.96
                                                                                                                                                                                                  Oct 14, 2024 10:56:53.022710085 CEST4434990223.109.14.96192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:55.040090084 CEST49934443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:55.040131092 CEST44349934142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:55.040201902 CEST49934443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:55.040421009 CEST49934443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:55.040435076 CEST44349934142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:55.303291082 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                  Oct 14, 2024 10:56:55.415287971 CEST49935443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:55.415339947 CEST44349935142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:55.415430069 CEST49935443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:55.415647984 CEST49935443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:55.415663958 CEST44349935142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:55.639226913 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:55.639311075 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:55.639435053 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:55.642045975 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:55.642081976 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:55.654689074 CEST49937443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:55.654783010 CEST44349937142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:55.654892921 CEST49937443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:55.656199932 CEST49937443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:55.656241894 CEST44349937142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:55.687274933 CEST44349934142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:55.698748112 CEST49934443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:55.698811054 CEST44349934142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:55.699210882 CEST44349934142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:55.724334955 CEST49934443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:55.724468946 CEST44349934142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:55.727040052 CEST49934443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:55.771434069 CEST44349934142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.007842064 CEST44349934142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.010040998 CEST44349934142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.010129929 CEST49934443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.011245966 CEST49934443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.011292934 CEST44349934142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.060578108 CEST44349935142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.063148975 CEST49935443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.063167095 CEST44349935142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.063674927 CEST44349935142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.069473028 CEST49935443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.069669008 CEST44349935142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.074167967 CEST49935443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.119400978 CEST44349935142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.200117111 CEST49938443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.200222969 CEST44349938142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.200340986 CEST49938443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.200536013 CEST49938443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.200568914 CEST44349938142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.296719074 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.297043085 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.297111988 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.300914049 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.301012993 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.301294088 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.301419973 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.301435947 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.301561117 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.322892904 CEST44349937142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.323138952 CEST49937443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.323203087 CEST44349937142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.326884985 CEST44349937142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.327037096 CEST49937443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.327280045 CEST49937443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.327400923 CEST49937443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.327506065 CEST44349937142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.352938890 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.352969885 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.355814934 CEST44349935142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.356144905 CEST44349935142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.356250048 CEST49935443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.356980085 CEST49935443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.357013941 CEST44349935142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.368984938 CEST49937443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.369014978 CEST44349937142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.400928020 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.416946888 CEST49937443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.513319016 CEST49939443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.513446093 CEST44349939142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.513550997 CEST49939443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.513808966 CEST49939443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.513844967 CEST44349939142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.607132912 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.607276917 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.607347965 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.607372046 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.607414961 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.607474089 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.607501984 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.612545013 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.612611055 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.612617970 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.612642050 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.612695932 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.627887964 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.628046989 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.628108978 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.628118992 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.628156900 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.628210068 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.629569054 CEST44349937142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.630031109 CEST44349937142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.630089045 CEST49937443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.630642891 CEST49937443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.630667925 CEST44349937142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.692827940 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.697220087 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.697308064 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.697325945 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.697380066 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.697438002 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.697454929 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.702006102 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.702086926 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.702101946 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.708836079 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.708923101 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.708965063 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.715238094 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.715326071 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.715342045 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.722664118 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.722735882 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.722749949 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.727513075 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.727581024 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.727596998 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.733495951 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.733560085 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.733573914 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.739751101 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.739825010 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.739840031 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.744880915 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.744944096 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.744957924 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.750797987 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.750861883 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.750880003 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.783430099 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.783519983 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.783550024 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.783617020 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.783683062 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.783703089 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.788518906 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.788604021 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.788609982 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.788630009 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.788681984 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.788712025 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.789349079 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.789411068 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.789426088 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.794424057 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.794513941 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.794531107 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.800616026 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.800714016 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.800734997 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.806453943 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.806524992 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.806555986 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.810081959 CEST49940443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.810132027 CEST44349940142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.810204983 CEST49940443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.810390949 CEST49940443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.810400963 CEST44349940142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.812103033 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.812181950 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.812197924 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.817313910 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.817424059 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.817440987 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.822329044 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.822422981 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.822439909 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.828687906 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.828738928 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.828753948 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.832458019 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.832547903 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.832562923 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.836952925 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.837035894 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.837052107 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.840411901 CEST44349938142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.840658903 CEST49938443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.840692997 CEST44349938142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.841021061 CEST44349938142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.841248989 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.841312885 CEST49938443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.841319084 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.841334105 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.841372967 CEST44349938142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.841443062 CEST49938443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.845297098 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.845462084 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.845479012 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.849754095 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.849841118 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.849855900 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.854208946 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.854299068 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.854315042 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.857759953 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.857848883 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.857863903 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.862396002 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.862509012 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.862512112 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.862538099 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.862612009 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.865575075 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.869348049 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.869402885 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.869411945 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.873295069 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.873373985 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.873378038 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.873418093 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.873470068 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.875952005 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.877962112 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.878034115 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.878042936 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.880043030 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.880116940 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.880125999 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.882662058 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.882733107 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.882741928 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.885181904 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.885236979 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.885245085 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.887403965 CEST44349938142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.887661934 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.887762070 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.887772083 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.889513969 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.889599085 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.889606953 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.891792059 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.891876936 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.891885042 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.894114017 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.894193888 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.894195080 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.894234896 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.894284964 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.896497011 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.896791935 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.896807909 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.896832943 CEST44349936142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.896862984 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.896908045 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:56.896908045 CEST49936443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:57.138250113 CEST44349938142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:57.139170885 CEST44349938142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:57.139245987 CEST49938443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:57.139988899 CEST49938443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:57.140012026 CEST44349938142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:57.159041882 CEST44349939142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:57.159400940 CEST49939443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:57.159439087 CEST44349939142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:57.160552025 CEST44349939142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:57.160855055 CEST49939443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:57.161035061 CEST44349939142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:57.213027000 CEST49939443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:57.483320951 CEST44349940142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:57.483724117 CEST49940443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:57.483752012 CEST44349940142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:57.484843969 CEST44349940142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:57.485202074 CEST49940443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:57.485382080 CEST44349940142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:57.532962084 CEST49940443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:57.983201981 CEST49939443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:57.983262062 CEST49940443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:58.023432970 CEST44349940142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:58.027407885 CEST44349939142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:58.287627935 CEST49945443192.168.2.16142.250.181.238
                                                                                                                                                                                                  Oct 14, 2024 10:56:58.287652969 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:58.287724972 CEST49945443192.168.2.16142.250.181.238
                                                                                                                                                                                                  Oct 14, 2024 10:56:58.288072109 CEST49945443192.168.2.16142.250.181.238
                                                                                                                                                                                                  Oct 14, 2024 10:56:58.288083076 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:58.434415102 CEST44349939142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:58.436722994 CEST44349939142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:58.436805964 CEST49939443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:58.442265987 CEST44349940142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:58.445620060 CEST49939443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:58.445662975 CEST44349939142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:58.446137905 CEST44349940142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:58.446202040 CEST49940443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:58.447841883 CEST49940443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:56:58.447858095 CEST44349940142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:58.932832003 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:58.933032036 CEST49945443192.168.2.16142.250.181.238
                                                                                                                                                                                                  Oct 14, 2024 10:56:58.933057070 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:58.934453964 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:58.934518099 CEST49945443192.168.2.16142.250.181.238
                                                                                                                                                                                                  Oct 14, 2024 10:56:58.935276031 CEST49945443192.168.2.16142.250.181.238
                                                                                                                                                                                                  Oct 14, 2024 10:56:58.935358047 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:58.935419083 CEST49945443192.168.2.16142.250.181.238
                                                                                                                                                                                                  Oct 14, 2024 10:56:58.935425997 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:58.988089085 CEST49945443192.168.2.16142.250.181.238
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.199028969 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.199081898 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.199112892 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.199147940 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.199174881 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.199223995 CEST49945443192.168.2.16142.250.181.238
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.199258089 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.199316025 CEST49945443192.168.2.16142.250.181.238
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.199332952 CEST49945443192.168.2.16142.250.181.238
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.204863071 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.204941034 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.205244064 CEST49945443192.168.2.16142.250.181.238
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.205250025 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.211225033 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.211291075 CEST49945443192.168.2.16142.250.181.238
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.211297989 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.217492104 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.217567921 CEST49945443192.168.2.16142.250.181.238
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.217571974 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.259968996 CEST49945443192.168.2.16142.250.181.238
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.287161112 CEST49947443192.168.2.16172.217.16.206
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.287201881 CEST44349947172.217.16.206192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.287283897 CEST49947443192.168.2.16172.217.16.206
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.287481070 CEST49947443192.168.2.16172.217.16.206
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.287496090 CEST44349947172.217.16.206192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.288048983 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.288254023 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.288335085 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.288388968 CEST49945443192.168.2.16142.250.181.238
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.288398027 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.288439989 CEST49945443192.168.2.16142.250.181.238
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.294317961 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.300528049 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.300604105 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.300617933 CEST49945443192.168.2.16142.250.181.238
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.300627947 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.301080942 CEST49945443192.168.2.16142.250.181.238
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.306557894 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.313029051 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.313102007 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.313112974 CEST49945443192.168.2.16142.250.181.238
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.313128948 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.313513041 CEST49945443192.168.2.16142.250.181.238
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.319348097 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.325105906 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.325189114 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.325200081 CEST49945443192.168.2.16142.250.181.238
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.325222015 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.325661898 CEST49945443192.168.2.16142.250.181.238
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.332137108 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.338262081 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.338340998 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.338350058 CEST49945443192.168.2.16142.250.181.238
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.338362932 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.338737965 CEST49945443192.168.2.16142.250.181.238
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.343735933 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.349972963 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.350037098 CEST49945443192.168.2.16142.250.181.238
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.350044012 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.354228020 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.354295015 CEST49945443192.168.2.16142.250.181.238
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.354300976 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.377523899 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.377629042 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.377718925 CEST49945443192.168.2.16142.250.181.238
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.377726078 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.377782106 CEST49945443192.168.2.16142.250.181.238
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.377785921 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.379797935 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.379924059 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.379993916 CEST49945443192.168.2.16142.250.181.238
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.380000114 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.380042076 CEST49945443192.168.2.16142.250.181.238
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.386445999 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.391515970 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.391602039 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.391603947 CEST49945443192.168.2.16142.250.181.238
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.391632080 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.392128944 CEST49945443192.168.2.16142.250.181.238
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.392134905 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.397269964 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.397352934 CEST49945443192.168.2.16142.250.181.238
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.397358894 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.402895927 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.402966022 CEST49945443192.168.2.16142.250.181.238
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.402971983 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.408154011 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.408215046 CEST49945443192.168.2.16142.250.181.238
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.408221006 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.413674116 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.413743019 CEST49945443192.168.2.16142.250.181.238
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.413748980 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.419290066 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.419357061 CEST49945443192.168.2.16142.250.181.238
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.419363022 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.424099922 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.424164057 CEST49945443192.168.2.16142.250.181.238
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.424169064 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.428946018 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.429013968 CEST49945443192.168.2.16142.250.181.238
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.429018974 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.433840990 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.433936119 CEST49945443192.168.2.16142.250.181.238
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.433940887 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.438263893 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.438340902 CEST49945443192.168.2.16142.250.181.238
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.438345909 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.442135096 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.442205906 CEST49945443192.168.2.16142.250.181.238
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.442213058 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.446202040 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.446273088 CEST49945443192.168.2.16142.250.181.238
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.446279049 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.450201988 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.450270891 CEST49945443192.168.2.16142.250.181.238
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.450277090 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.454109907 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.454175949 CEST49945443192.168.2.16142.250.181.238
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.454181910 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.457890034 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.457952023 CEST49945443192.168.2.16142.250.181.238
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.457957983 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.461659908 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.461719990 CEST49945443192.168.2.16142.250.181.238
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.461725950 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.468381882 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.468450069 CEST49945443192.168.2.16142.250.181.238
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.468455076 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.468525887 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.468714952 CEST49945443192.168.2.16142.250.181.238
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.468719959 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.470319033 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.470405102 CEST49945443192.168.2.16142.250.181.238
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.470411062 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.472560883 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.472623110 CEST49945443192.168.2.16142.250.181.238
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.472629070 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.474865913 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.475114107 CEST49945443192.168.2.16142.250.181.238
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.475120068 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.477233887 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.477302074 CEST49945443192.168.2.16142.250.181.238
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.477308035 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.479547977 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.479617119 CEST49945443192.168.2.16142.250.181.238
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.479621887 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.479867935 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.480010033 CEST49945443192.168.2.16142.250.181.238
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.480150938 CEST49945443192.168.2.16142.250.181.238
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.480165958 CEST44349945142.250.181.238192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.754972935 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.931240082 CEST44349947172.217.16.206192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.931586027 CEST49947443192.168.2.16172.217.16.206
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.931648016 CEST44349947172.217.16.206192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.932182074 CEST44349947172.217.16.206192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.932271004 CEST49947443192.168.2.16172.217.16.206
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.933209896 CEST44349947172.217.16.206192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.933279991 CEST49947443192.168.2.16172.217.16.206
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.934149027 CEST49947443192.168.2.16172.217.16.206
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.934242964 CEST44349947172.217.16.206192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.934293985 CEST49947443192.168.2.16172.217.16.206
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.934294939 CEST49947443192.168.2.16172.217.16.206
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.934345007 CEST44349947172.217.16.206192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.978960037 CEST49947443192.168.2.16172.217.16.206
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.979000092 CEST44349947172.217.16.206192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:00.026963949 CEST49947443192.168.2.16172.217.16.206
                                                                                                                                                                                                  Oct 14, 2024 10:57:00.136354923 CEST44349947172.217.16.206192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:00.136710882 CEST44349947172.217.16.206192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:00.136800051 CEST49947443192.168.2.16172.217.16.206
                                                                                                                                                                                                  Oct 14, 2024 10:57:00.137461901 CEST49947443192.168.2.16172.217.16.206
                                                                                                                                                                                                  Oct 14, 2024 10:57:00.137504101 CEST44349947172.217.16.206192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:00.296653032 CEST8049701188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:00.296772957 CEST4970180192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:01.017554045 CEST4970180192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:01.022644997 CEST8049701188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:01.161691904 CEST49948443192.168.2.16172.217.16.206
                                                                                                                                                                                                  Oct 14, 2024 10:57:01.161730051 CEST44349948172.217.16.206192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:01.161806107 CEST49948443192.168.2.16172.217.16.206
                                                                                                                                                                                                  Oct 14, 2024 10:57:01.162168026 CEST49948443192.168.2.16172.217.16.206
                                                                                                                                                                                                  Oct 14, 2024 10:57:01.162175894 CEST44349948172.217.16.206192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:01.975198984 CEST44349948172.217.16.206192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:01.975533962 CEST49948443192.168.2.16172.217.16.206
                                                                                                                                                                                                  Oct 14, 2024 10:57:01.975552082 CEST44349948172.217.16.206192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:01.976068020 CEST44349948172.217.16.206192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:01.976357937 CEST49948443192.168.2.16172.217.16.206
                                                                                                                                                                                                  Oct 14, 2024 10:57:01.976435900 CEST44349948172.217.16.206192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:01.976531982 CEST49948443192.168.2.16172.217.16.206
                                                                                                                                                                                                  Oct 14, 2024 10:57:01.976560116 CEST49948443192.168.2.16172.217.16.206
                                                                                                                                                                                                  Oct 14, 2024 10:57:01.976563931 CEST44349948172.217.16.206192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:02.397645950 CEST44349948172.217.16.206192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:02.397825956 CEST44349948172.217.16.206192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:02.397902966 CEST49948443192.168.2.16172.217.16.206
                                                                                                                                                                                                  Oct 14, 2024 10:57:02.398785114 CEST49948443192.168.2.16172.217.16.206
                                                                                                                                                                                                  Oct 14, 2024 10:57:02.398798943 CEST44349948172.217.16.206192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:05.372395039 CEST49831443192.168.2.1646.8.8.100
                                                                                                                                                                                                  Oct 14, 2024 10:57:05.372571945 CEST4434983146.8.8.100192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:05.372649908 CEST49831443192.168.2.1646.8.8.100
                                                                                                                                                                                                  Oct 14, 2024 10:57:07.760584116 CEST49949443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:57:07.760693073 CEST44349949193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:07.760982037 CEST49949443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:57:07.761082888 CEST49949443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:57:07.761101961 CEST44349949193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:08.463479042 CEST44349949193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:08.463869095 CEST49949443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:57:08.463906050 CEST44349949193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:08.464205027 CEST44349949193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:08.464596033 CEST49949443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:57:08.464660883 CEST44349949193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:08.464778900 CEST49949443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:57:08.464831114 CEST44349949193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:08.684099913 CEST44349949193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:08.684179068 CEST44349949193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:08.684350967 CEST49949443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:57:08.684827089 CEST49949443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:57:08.684845924 CEST44349949193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:08.687782049 CEST49950443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:57:08.687832117 CEST44349950193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:08.687897921 CEST49950443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:57:08.688102007 CEST49950443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:57:08.688119888 CEST44349950193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:09.387224913 CEST44349950193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:09.387916088 CEST49950443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:57:09.387949944 CEST44349950193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:09.388268948 CEST44349950193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:09.391186953 CEST49950443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:57:09.391252995 CEST44349950193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:09.391344070 CEST49950443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:57:09.391372919 CEST44349950193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:09.606868029 CEST44349950193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:09.606940985 CEST44349950193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:09.606997013 CEST49950443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:57:09.610173941 CEST49950443192.168.2.16193.3.184.139
                                                                                                                                                                                                  Oct 14, 2024 10:57:09.610194921 CEST44349950193.3.184.139192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:13.410583019 CEST49951443192.168.2.1620.109.210.53
                                                                                                                                                                                                  Oct 14, 2024 10:57:13.410640955 CEST4434995120.109.210.53192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:13.410878897 CEST49951443192.168.2.1620.109.210.53
                                                                                                                                                                                                  Oct 14, 2024 10:57:13.411101103 CEST49951443192.168.2.1620.109.210.53
                                                                                                                                                                                                  Oct 14, 2024 10:57:13.411115885 CEST4434995120.109.210.53192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:14.095626116 CEST4434995120.109.210.53192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:14.095726013 CEST49951443192.168.2.1620.109.210.53
                                                                                                                                                                                                  Oct 14, 2024 10:57:14.097052097 CEST49951443192.168.2.1620.109.210.53
                                                                                                                                                                                                  Oct 14, 2024 10:57:14.097084045 CEST4434995120.109.210.53192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:14.097341061 CEST4434995120.109.210.53192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:14.099060059 CEST49951443192.168.2.1620.109.210.53
                                                                                                                                                                                                  Oct 14, 2024 10:57:14.143408060 CEST4434995120.109.210.53192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:14.361690044 CEST4434995120.109.210.53192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:14.361711025 CEST4434995120.109.210.53192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:14.361753941 CEST4434995120.109.210.53192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:14.361938953 CEST49951443192.168.2.1620.109.210.53
                                                                                                                                                                                                  Oct 14, 2024 10:57:14.361938953 CEST49951443192.168.2.1620.109.210.53
                                                                                                                                                                                                  Oct 14, 2024 10:57:14.361963987 CEST4434995120.109.210.53192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:14.362021923 CEST49951443192.168.2.1620.109.210.53
                                                                                                                                                                                                  Oct 14, 2024 10:57:14.362365961 CEST4434995120.109.210.53192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:14.362405062 CEST4434995120.109.210.53192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:14.362432957 CEST49951443192.168.2.1620.109.210.53
                                                                                                                                                                                                  Oct 14, 2024 10:57:14.362441063 CEST4434995120.109.210.53192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:14.362452030 CEST49951443192.168.2.1620.109.210.53
                                                                                                                                                                                                  Oct 14, 2024 10:57:14.363045931 CEST4434995120.109.210.53192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:14.363101959 CEST49951443192.168.2.1620.109.210.53
                                                                                                                                                                                                  Oct 14, 2024 10:57:14.365180016 CEST49951443192.168.2.1620.109.210.53
                                                                                                                                                                                                  Oct 14, 2024 10:57:14.365199089 CEST4434995120.109.210.53192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:14.365211964 CEST49951443192.168.2.1620.109.210.53
                                                                                                                                                                                                  Oct 14, 2024 10:57:14.365219116 CEST4434995120.109.210.53192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:27.515872955 CEST49899443192.168.2.1689.108.119.28
                                                                                                                                                                                                  Oct 14, 2024 10:57:27.515903950 CEST4434989989.108.119.28192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:27.643853903 CEST49896443192.168.2.16217.65.2.150
                                                                                                                                                                                                  Oct 14, 2024 10:57:27.643904924 CEST44349896217.65.2.150192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:27.684468031 CEST49953443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:57:27.684520006 CEST44349953142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:27.684596062 CEST49953443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:57:27.684819937 CEST49953443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:57:27.684839010 CEST44349953142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:27.898864031 CEST49904443192.168.2.1631.172.81.146
                                                                                                                                                                                                  Oct 14, 2024 10:57:27.898897886 CEST4434990431.172.81.146192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:27.962954044 CEST49905443192.168.2.1645.139.25.121
                                                                                                                                                                                                  Oct 14, 2024 10:57:27.963011980 CEST4434990545.139.25.121192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:28.331449986 CEST44349953142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:28.331747055 CEST49953443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:57:28.331765890 CEST44349953142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:28.332051039 CEST44349953142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:28.332350969 CEST49953443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:57:28.332406998 CEST44349953142.250.186.164192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:28.376851082 CEST49953443192.168.2.16142.250.186.164
                                                                                                                                                                                                  Oct 14, 2024 10:57:33.456850052 CEST49954443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:33.456940889 CEST44349954188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:33.457022905 CEST49954443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:33.457592010 CEST49954443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:33.457626104 CEST44349954188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:33.598150969 CEST49955443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:33.598247051 CEST44349955188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:33.598324060 CEST49955443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:33.600918055 CEST49955443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:33.600958109 CEST44349955188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:34.292607069 CEST44349954188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:34.292610884 CEST44349955188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:34.292963028 CEST49955443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:34.293004036 CEST44349955188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:34.293070078 CEST49954443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:34.293129921 CEST44349954188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:34.293708086 CEST44349955188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:34.293823957 CEST44349954188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:34.294024944 CEST49955443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:34.294130087 CEST44349955188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:34.294270992 CEST49954443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:34.294368029 CEST44349954188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:34.294415951 CEST49955443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:34.333838940 CEST49954443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:34.339406967 CEST44349955188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.387057066 CEST44349955188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.387811899 CEST44349955188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.387907028 CEST49955443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.387973070 CEST44349955188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.433654070 CEST49955443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.433690071 CEST44349955188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.459855080 CEST44349955188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.459970951 CEST49955443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.459990978 CEST44349955188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.475125074 CEST44349955188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.475146055 CEST44349955188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.475213051 CEST49955443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.475229979 CEST44349955188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.476475000 CEST44349955188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.476495981 CEST44349955188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.476543903 CEST49955443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.476567984 CEST44349955188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.476593018 CEST49955443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.477588892 CEST44349955188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.477638006 CEST44349955188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.477669954 CEST49955443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.477694035 CEST44349955188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.477718115 CEST49955443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.527044058 CEST49955443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.527112007 CEST44349955188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.550496101 CEST44349955188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.550517082 CEST44349955188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.550534010 CEST44349955188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.550693989 CEST49955443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.550693989 CEST49955443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.550770044 CEST44349955188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.550811052 CEST44349955188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.550829887 CEST44349955188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.550867081 CEST49955443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.550868988 CEST44349955188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.550892115 CEST49955443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.550899982 CEST44349955188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.550915003 CEST49955443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.554769993 CEST49958443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.554857016 CEST44349958188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.554936886 CEST49958443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.554980040 CEST49959443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.555035114 CEST44349959188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.555078983 CEST49959443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.555361986 CEST49960443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.555460930 CEST44349960188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.555522919 CEST49960443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.555558920 CEST49961443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.555648088 CEST44349961188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.555705070 CEST49961443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.555854082 CEST49954443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.556102991 CEST49958443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.556138039 CEST44349958188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.556230068 CEST49959443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.556243896 CEST44349959188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.556394100 CEST49960443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.556432009 CEST44349960188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.556497097 CEST49961443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.556535959 CEST44349961188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.556756973 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.556781054 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.556834936 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.557008028 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.557025909 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.563983917 CEST44349955188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.564002991 CEST44349955188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.564090014 CEST49955443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.564111948 CEST44349955188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.564286947 CEST44349955188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.564348936 CEST49955443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.564420938 CEST49955443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.564451933 CEST44349955188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.564723015 CEST49963443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.564743996 CEST44349963188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.564831018 CEST49963443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.565140963 CEST49963443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.565164089 CEST44349963188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.599450111 CEST44349954188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.627707005 CEST49964443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.627788067 CEST44349964193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.627999067 CEST49964443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.628233910 CEST49965443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.628344059 CEST44349965193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.628412962 CEST49965443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.628472090 CEST49964443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.628505945 CEST44349964193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.628627062 CEST49965443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.628659010 CEST44349965193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.726795912 CEST44349954188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.780848026 CEST49954443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.800616026 CEST44349954188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.800646067 CEST44349954188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.800663948 CEST44349954188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.800709009 CEST44349954188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.800708055 CEST49954443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.800728083 CEST44349954188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.800759077 CEST44349954188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.800931931 CEST49954443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.800931931 CEST49954443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.800931931 CEST49954443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.800978899 CEST44349954188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.801035881 CEST49954443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.818594933 CEST44349954188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.818660975 CEST44349954188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.818725109 CEST49954443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.818788052 CEST44349954188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.818924904 CEST49954443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.818924904 CEST49954443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.876471996 CEST44349954188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.876533031 CEST44349954188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.876591921 CEST49954443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.876660109 CEST44349954188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.876698017 CEST49954443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.876730919 CEST49954443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.907892942 CEST44349954188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.907953024 CEST44349954188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.907991886 CEST49954443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.908025980 CEST44349954188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.908056974 CEST49954443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.908077002 CEST49954443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.908468962 CEST44349954188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.908519030 CEST44349954188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.908555031 CEST49954443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.908592939 CEST44349954188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.908623934 CEST49954443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.908648968 CEST49954443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.910234928 CEST44349954188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.910275936 CEST44349954188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.910311937 CEST49954443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.910335064 CEST44349954188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.910358906 CEST49954443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.910382986 CEST49954443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.982543945 CEST44349954188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.982606888 CEST44349954188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.982722998 CEST44349954188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.982826948 CEST49954443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.982826948 CEST49954443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.982891083 CEST44349954188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.982924938 CEST44349954188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.982938051 CEST49954443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.982938051 CEST49954443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.982973099 CEST49954443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.983304977 CEST49954443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.983341932 CEST44349954188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.983717918 CEST49966443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.983779907 CEST44349966188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.983834982 CEST49966443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.984323978 CEST49966443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.984338999 CEST44349966188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.987159967 CEST49967443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.987245083 CEST44349967188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.987334967 CEST49967443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.987550974 CEST49967443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:35.987574100 CEST44349967188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.178556919 CEST44349958188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.180219889 CEST49958443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.180279970 CEST44349958188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.180847883 CEST44349958188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.184391975 CEST49958443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.184434891 CEST49958443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.184447050 CEST44349958188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.184495926 CEST44349958188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.190932989 CEST44349960188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.192254066 CEST49960443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.192317009 CEST44349960188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.192663908 CEST44349961188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.193804026 CEST44349960188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.193890095 CEST49960443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.194025993 CEST49961443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.194065094 CEST44349961188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.194284916 CEST49960443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.194376945 CEST44349960188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.194403887 CEST49960443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.195524931 CEST44349961188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.195591927 CEST49961443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.195830107 CEST49961443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.195907116 CEST49961443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.195920944 CEST44349961188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.195943117 CEST44349961188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.200340033 CEST44349959188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.201267004 CEST49959443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.201291084 CEST44349959188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.201725960 CEST44349959188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.201864004 CEST44349963188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.201988935 CEST49959443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.202044964 CEST44349959188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.202124119 CEST49963443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.202157974 CEST49959443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.202184916 CEST44349963188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.203871965 CEST44349963188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.203947067 CEST49963443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.204181910 CEST49963443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.204256058 CEST49963443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.204268932 CEST44349963188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.204288006 CEST44349963188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.209573984 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.209817886 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.209855080 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.212090969 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.212151051 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.212419033 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.212510109 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.212519884 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.235479116 CEST44349960188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.239845037 CEST49958443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.239856958 CEST49960443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.239864111 CEST49961443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.239917040 CEST44349960188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.239919901 CEST44349961188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.243448973 CEST44349959188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.255436897 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.255974054 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.255974054 CEST49963443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.255997896 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.255997896 CEST44349963188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.287956953 CEST49961443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.288068056 CEST49960443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.303956985 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.303962946 CEST49963443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.327836037 CEST44349964193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.328203917 CEST49964443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.328236103 CEST44349964193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.328690052 CEST44349964193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.328973055 CEST49964443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.329052925 CEST44349964193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.331475973 CEST49964443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.331511021 CEST44349964193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.340920925 CEST44349965193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.341389894 CEST49965443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.341412067 CEST44349965193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.341880083 CEST44349965193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.342206001 CEST49965443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.342293978 CEST44349965193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.342396975 CEST49965443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.342885971 CEST44349965193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.419840097 CEST44349958188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.433959961 CEST44349961188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.434298992 CEST44349960188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.445964098 CEST44349963188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.449489117 CEST44349959188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.456270933 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.462996006 CEST49958443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.478840113 CEST49961443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.478894949 CEST49960443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.494071960 CEST44349958188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.494151115 CEST44349958188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.494232893 CEST49958443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.494273901 CEST44349958188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.494293928 CEST44349958188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.494312048 CEST49958443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.494323015 CEST44349958188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.494338989 CEST44349958188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.494352102 CEST49958443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.494374990 CEST49958443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.494956970 CEST49963443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.495958090 CEST49959443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.508117914 CEST44349961188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.508152008 CEST44349961188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.508167982 CEST44349961188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.508210897 CEST44349961188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.508228064 CEST44349961188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.508229971 CEST49961443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.508259058 CEST44349961188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.508402109 CEST49961443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.508402109 CEST49961443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.508402109 CEST49961443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.508428097 CEST44349961188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.508670092 CEST49961443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.510822058 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.510935068 CEST44349958188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.510966063 CEST44349958188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.511017084 CEST44349958188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.511037111 CEST44349958188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.511043072 CEST49958443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.511043072 CEST49958443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.511113882 CEST44349958188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.511149883 CEST49958443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.511173010 CEST49958443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.518217087 CEST44349960188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.518244982 CEST44349960188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.518286943 CEST44349960188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.518305063 CEST44349960188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.518322945 CEST44349960188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.518318892 CEST49960443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.518388987 CEST44349960188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.518429995 CEST49960443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.518429995 CEST49960443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.518462896 CEST49960443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.524777889 CEST44349961188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.524789095 CEST44349961188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.524832964 CEST44349961188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.524857998 CEST49961443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.524899006 CEST44349961188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.524920940 CEST44349960188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.524926901 CEST49961443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.524944067 CEST44349960188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.524945021 CEST44349959188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.524952888 CEST49961443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.524965048 CEST44349959188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.524981976 CEST44349960188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.525022030 CEST49959443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.525023937 CEST44349960188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.525021076 CEST49960443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.525073051 CEST44349959188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.525091887 CEST44349959188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.525098085 CEST49960443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.525098085 CEST49960443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.525127888 CEST49959443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.525130033 CEST44349960188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.525149107 CEST49959443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.525192022 CEST49960443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.530041933 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.530061960 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.530105114 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.530122995 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.530150890 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.530168056 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.530195951 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.530213118 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.530232906 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.530271053 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.537126064 CEST44349963188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.537158012 CEST44349963188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.537173986 CEST44349963188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.537218094 CEST44349963188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.537230968 CEST49963443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.537236929 CEST44349963188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.537300110 CEST49963443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.537300110 CEST49963443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.537300110 CEST49963443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.537338972 CEST44349963188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.537364006 CEST44349963188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.537427902 CEST49963443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.538716078 CEST44349963188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.538737059 CEST44349963188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.538778067 CEST44349963188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.538795948 CEST49963443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.538820982 CEST49963443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.538832903 CEST44349963188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.538858891 CEST49963443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.538913965 CEST49963443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.550755024 CEST44349959188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.550780058 CEST44349959188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.550848961 CEST49959443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.550858021 CEST44349959188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.551029921 CEST49959443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.551029921 CEST49959443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.557399988 CEST44349964193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.557516098 CEST44349964193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.557813883 CEST49964443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.558052063 CEST49964443192.168.2.16193.3.184.7
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.558093071 CEST44349964193.3.184.7192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.563935995 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.563961983 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.564007044 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.564033985 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.564060926 CEST44349965193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.564064980 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.564080954 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.564095020 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.564119101 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.564153910 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.564172029 CEST44349965193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.564182997 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.566046000 CEST49965443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.566251993 CEST49965443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.566287041 CEST44349965193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.570029974 CEST44349958188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.570077896 CEST44349958188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.570153952 CEST49958443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.570223093 CEST44349958188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.570285082 CEST49958443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.570508957 CEST49968443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.570524931 CEST49958443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.570596933 CEST44349968193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.570683002 CEST49968443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.570889950 CEST49968443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.570909023 CEST44349968193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.589751005 CEST44349961188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.589809895 CEST44349961188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.589997053 CEST49961443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.589997053 CEST49961443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.590017080 CEST44349961188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.591991901 CEST49961443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.597126007 CEST44349958188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.597163916 CEST44349958188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.597244978 CEST49958443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.597311974 CEST44349958188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.597361088 CEST49958443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.597601891 CEST49958443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.598397970 CEST44349958188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.598433971 CEST44349958188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.598517895 CEST49958443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.598517895 CEST49958443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.598582029 CEST44349958188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.598701000 CEST44349959188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.598723888 CEST49958443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.598742962 CEST44349959188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.598773003 CEST49959443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.598787069 CEST44349959188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.598813057 CEST49959443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.598836899 CEST49959443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.600951910 CEST44349966188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.601156950 CEST49966443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.601183891 CEST44349966188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.602622032 CEST44349966188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.602683067 CEST49966443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.602966070 CEST49966443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.603044987 CEST44349966188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.603084087 CEST49966443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.606049061 CEST44349967188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.607209921 CEST49967443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.607274055 CEST44349967188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.608603001 CEST44349967188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.610152006 CEST49967443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.610272884 CEST49967443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.610362053 CEST44349967188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.611665010 CEST44349961188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.611707926 CEST44349961188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.611746073 CEST49961443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.611771107 CEST44349961188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.611795902 CEST49961443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.611814022 CEST49961443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.613595009 CEST44349961188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.613636017 CEST44349961188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.613667011 CEST49961443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.613672972 CEST44349961188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.613701105 CEST49961443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.613713026 CEST49961443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.615869045 CEST44349960188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.615930080 CEST44349960188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.615967989 CEST49960443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.616040945 CEST44349960188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.616108894 CEST49960443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.616108894 CEST49960443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.616710901 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.616720915 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.616770983 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.616776943 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.616815090 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.616842031 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.616858959 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.617311954 CEST44349960188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.617357969 CEST44349960188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.617393017 CEST49960443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.617413044 CEST44349960188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.617439032 CEST49960443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.617672920 CEST49960443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.619024038 CEST44349960188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.619066954 CEST44349960188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.619103909 CEST49960443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.619121075 CEST44349960188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.619146109 CEST49960443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.619182110 CEST49960443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.633861065 CEST44349963188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.633938074 CEST44349963188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.633982897 CEST49963443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.634043932 CEST44349963188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.634188890 CEST49963443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.634188890 CEST49963443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.634911060 CEST44349963188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.634972095 CEST44349963188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.634995937 CEST49963443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.635010004 CEST44349963188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.635041952 CEST49963443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.635061026 CEST49963443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.635912895 CEST44349963188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.635968924 CEST44349963188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.635998964 CEST49963443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.636015892 CEST44349963188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.636044979 CEST49963443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.636065960 CEST49963443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.639662981 CEST44349959188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.639689922 CEST44349959188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.639739037 CEST49959443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.639775991 CEST44349959188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.639796972 CEST49959443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.639825106 CEST49959443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.642385006 CEST44349959188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.642405987 CEST44349959188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.642468929 CEST49959443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.642486095 CEST44349959188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.642535925 CEST49959443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.642729044 CEST44349958188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.642760992 CEST44349958188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.642827034 CEST49958443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.642891884 CEST44349958188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.642926931 CEST49958443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.642987013 CEST49958443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.647409916 CEST44349966188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.652831078 CEST49966443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.652841091 CEST44349966188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.652946949 CEST49967443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.655597925 CEST44349961188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.655647993 CEST44349961188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.655739069 CEST44349961188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.655776978 CEST49961443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.655776978 CEST49961443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.655788898 CEST44349960188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.655797958 CEST44349961188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.655817032 CEST49961443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.655818939 CEST44349960188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.655858040 CEST49961443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.655904055 CEST44349961188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.655949116 CEST49961443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.655992031 CEST49960443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.655992985 CEST49960443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.656058073 CEST44349960188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.656091928 CEST49961443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.656110048 CEST44349961188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.656111956 CEST49960443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.657658100 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.657682896 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.657730103 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.657737017 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.657763004 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.657794952 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.658770084 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.658787966 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.658839941 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.658845901 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.658888102 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.659003019 CEST49969443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.659050941 CEST44349969188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.659326077 CEST49970443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.659336090 CEST44349970188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.659365892 CEST49969443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.659409046 CEST49970443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.659616947 CEST49970443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.659629107 CEST44349970188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.659764051 CEST49969443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.659775972 CEST44349969188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.660109997 CEST44349963188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.660176992 CEST44349963188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.660212040 CEST49963443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.660278082 CEST44349963188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.660315990 CEST49963443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.660341024 CEST49963443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.660352945 CEST44349963188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.660437107 CEST44349963188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.660490036 CEST49963443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.660514116 CEST44349963188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.660537004 CEST49963443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.660655975 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.660674095 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.660729885 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.660734892 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.660794020 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.662811995 CEST49971443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.662898064 CEST44349971188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.662976027 CEST49971443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.663242102 CEST49972443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.663326025 CEST44349972188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.663428068 CEST49972443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.663449049 CEST49971443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.663484097 CEST44349971188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.663573980 CEST49972443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.663602114 CEST44349972188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.671642065 CEST44349958188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.671706915 CEST44349958188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.671741962 CEST49958443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.671765089 CEST44349958188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.671824932 CEST49958443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.671824932 CEST49958443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.673870087 CEST44349959188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.673933983 CEST44349959188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.673954010 CEST49959443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.674025059 CEST44349959188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.674058914 CEST49959443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.674088001 CEST49959443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.686124086 CEST44349958188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.686192989 CEST44349958188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.686228991 CEST49958443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.686295033 CEST44349958188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.686330080 CEST49958443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.686355114 CEST49958443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.686690092 CEST44349958188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.686733007 CEST44349958188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.686770916 CEST49958443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.686784983 CEST44349958188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.686819077 CEST49958443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.686841011 CEST44349958188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.686842918 CEST49958443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.686868906 CEST44349958188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.686897993 CEST49958443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.687020063 CEST44349958188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.687077045 CEST49958443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.687100887 CEST44349958188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.687127113 CEST49958443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.687159061 CEST49958443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.689948082 CEST49973443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.690001965 CEST44349973188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.690067053 CEST49973443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.690258026 CEST49973443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.690274000 CEST44349973188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.693252087 CEST44349959188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.693279982 CEST44349959188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.693317890 CEST49959443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.693329096 CEST44349959188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.693355083 CEST49959443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.693377018 CEST49959443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.700838089 CEST49966443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.704613924 CEST44349960188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.704641104 CEST44349960188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.704682112 CEST44349960188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.704715014 CEST49960443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.704782963 CEST44349960188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.704814911 CEST44349960188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.704821110 CEST49960443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.704869032 CEST49960443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.705141068 CEST49960443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.705169916 CEST44349960188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.707494020 CEST49974443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.707509041 CEST44349974188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.707559109 CEST49974443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.707751036 CEST49974443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.707761049 CEST44349974188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.711230040 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.711252928 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.711322069 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.711330891 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.711364985 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.712954044 CEST44349959188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.713011026 CEST49959443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.713025093 CEST44349959188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.713038921 CEST44349959188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.713064909 CEST49959443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.713092089 CEST49959443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.713211060 CEST49959443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.713227034 CEST44349959188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.713238001 CEST49959443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.714224100 CEST49959443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.715293884 CEST49975443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.715325117 CEST44349975188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.715394020 CEST49975443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.715569019 CEST49975443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.715579987 CEST44349975188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.752243042 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.752274990 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.752393961 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.752410889 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.752450943 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.752723932 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.752742052 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.752790928 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.752796888 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.752823114 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.752840042 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.754125118 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.754144907 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.754206896 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.754213095 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.754240990 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.755219936 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.755238056 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.755290031 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.755295992 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.755320072 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.755336046 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.767714024 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.767735004 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.767828941 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.767837048 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.767877102 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.782326937 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.782347918 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.782418013 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.782426119 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.782463074 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.813337088 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.813364983 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.813432932 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.813447952 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.813606977 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.813606977 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.847197056 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.847229958 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.847295046 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.847310066 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.847327948 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.847737074 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.847762108 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.847814083 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.847820997 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.847836018 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.848098993 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.848247051 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.848265886 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.848311901 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.848316908 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.848330975 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.848361015 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.849111080 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.849133968 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.849184990 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.849191904 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.849234104 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.849770069 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.849791050 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.849834919 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.849841118 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.849855900 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.849889040 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.855834961 CEST44349966188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.858622074 CEST44349967188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.862443924 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.862466097 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.862538099 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.862545967 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.862592936 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.902601957 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.902633905 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.902795076 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.902816057 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.902861118 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.907840967 CEST49966443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.907855034 CEST49967443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.907995939 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.908027887 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.908078909 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.908092976 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.908116102 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.908132076 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.929719925 CEST44349966188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.929739952 CEST44349966188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.929761887 CEST44349966188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.929770947 CEST44349966188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.929799080 CEST44349966188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.929824114 CEST49966443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.929832935 CEST44349966188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.929877996 CEST49966443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.932523966 CEST44349967188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.932545900 CEST44349967188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.932574987 CEST44349967188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.932598114 CEST49967443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.932614088 CEST44349967188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.932626963 CEST44349967188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.932636023 CEST49967443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.932636023 CEST49967443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.932658911 CEST44349967188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.932660103 CEST49967443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.932676077 CEST49967443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.932681084 CEST44349967188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.933645964 CEST49967443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.941385031 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.941417933 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.941482067 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.941498041 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.941514015 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.941531897 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.941680908 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.941699982 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.941730976 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.941736937 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.941761971 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.941788912 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.942414045 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.942437887 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.942495108 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.942502975 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.942548037 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.942967892 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.942989111 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.943041086 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.943048000 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.943089962 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.946887970 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.946914911 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.946958065 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.946971893 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.946989059 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.947010994 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.948946953 CEST44349967188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.948968887 CEST44349967188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.949019909 CEST49967443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.949049950 CEST44349967188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.949064970 CEST49967443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.949069023 CEST44349967188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.949115992 CEST44349967188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.949121952 CEST49967443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.949121952 CEST49967443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.949157000 CEST49967443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.956883907 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.956912994 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.956981897 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.956995964 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.957016945 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.957034111 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.957113981 CEST44349966188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.957129955 CEST44349966188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.957154989 CEST44349966188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.957164049 CEST44349966188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.957179070 CEST49966443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.957186937 CEST44349966188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.957206011 CEST49966443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.957221985 CEST49966443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.958055973 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.958110094 CEST44349962188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.958165884 CEST49962443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.007736921 CEST44349966188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.007751942 CEST44349966188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.007783890 CEST44349966188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.007827997 CEST49966443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.007842064 CEST44349966188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.007877111 CEST49966443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.007894993 CEST49966443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.012859106 CEST44349967188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.012892962 CEST44349967188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.012948036 CEST49967443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.012979031 CEST49967443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.012985945 CEST44349967188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.013027906 CEST44349967188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.013044119 CEST49967443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.013071060 CEST49967443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.032604933 CEST44349966188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.032645941 CEST44349966188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.032695055 CEST49966443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.032704115 CEST44349966188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.032870054 CEST49966443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.032870054 CEST49966443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.036236048 CEST44349967188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.036324978 CEST44349967188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.036348104 CEST49967443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.036416054 CEST44349967188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.036456108 CEST49967443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.036477089 CEST49967443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.038491011 CEST44349967188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.038556099 CEST44349967188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.038583994 CEST49967443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.038602114 CEST44349967188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.038644075 CEST49967443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.038681030 CEST49967443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.045090914 CEST44349966188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.045134068 CEST44349966188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.045176029 CEST49966443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.045185089 CEST44349966188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.045209885 CEST49966443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.045228004 CEST49966443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.060786963 CEST44349966188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.060811996 CEST44349966188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.060872078 CEST49966443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.060883045 CEST44349966188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.061038017 CEST49966443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.061038017 CEST49966443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.066121101 CEST44349967188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.066214085 CEST44349967188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.066220999 CEST49967443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.066288948 CEST44349967188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.066356897 CEST49967443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.066356897 CEST49967443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.096048117 CEST44349966188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.096081972 CEST44349966188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.096214056 CEST44349966188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.096245050 CEST49966443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.096245050 CEST49966443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.096621990 CEST49966443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.096621990 CEST49966443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.110810041 CEST44349967188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.110893011 CEST44349967188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.110933065 CEST49967443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.110996008 CEST44349967188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.111100912 CEST49967443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.111100912 CEST49967443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.111311913 CEST44349967188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.111406088 CEST49967443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.111421108 CEST44349967188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.111582994 CEST44349967188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.111586094 CEST49967443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.111586094 CEST49967443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.111624002 CEST44349967188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.111640930 CEST49967443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.111682892 CEST49967443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.111937046 CEST49976443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.111972094 CEST44349976188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.112031937 CEST49976443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.112345934 CEST49976443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.112359047 CEST44349976188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.271282911 CEST44349968193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.271570921 CEST49968443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.271606922 CEST44349968193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.272063017 CEST44349968193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.272361040 CEST49968443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.272444963 CEST44349968193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.272569895 CEST49968443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.272594929 CEST44349968193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.276051044 CEST44349969188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.276354074 CEST49969443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.276384115 CEST44349969188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.276778936 CEST44349969188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.277157068 CEST49969443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.277247906 CEST44349969188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.277345896 CEST49969443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.279812098 CEST44349971188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.280004978 CEST49971443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.280035973 CEST44349971188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.280561924 CEST44349971188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.280838966 CEST49971443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.280915976 CEST44349971188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.280920982 CEST49971443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.281568050 CEST44349970188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.281738043 CEST49970443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.281753063 CEST44349970188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.282211065 CEST44349970188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.282469988 CEST49970443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.282546043 CEST49970443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.282550097 CEST44349970188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.296572924 CEST44349972188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.296916962 CEST49972443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.296947956 CEST44349972188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.297610044 CEST44349972188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.297916889 CEST49972443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.298010111 CEST44349972188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.298017979 CEST49972443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.319415092 CEST44349969188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.322897911 CEST49971443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.322909117 CEST44349971188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.322911978 CEST49970443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.322947979 CEST44349970188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.324274063 CEST44349973188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.324476957 CEST49973443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.324506044 CEST44349973188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.326169014 CEST44349973188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.326242924 CEST49973443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.326523066 CEST49973443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.326611042 CEST44349973188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.326628923 CEST49973443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.337833881 CEST49972443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.337855101 CEST44349972188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.352056980 CEST44349975188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.352267981 CEST49975443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.352284908 CEST44349975188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.354341030 CEST44349975188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.354504108 CEST49975443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.354671001 CEST49975443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.354759932 CEST44349975188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.354782104 CEST49975443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.363782883 CEST44349974188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.363964081 CEST49974443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.363986015 CEST44349974188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.365629911 CEST44349974188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.365689039 CEST49974443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.365932941 CEST49974443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.366015911 CEST44349974188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.366031885 CEST49974443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.367398024 CEST44349973188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.370965004 CEST49973443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.370984077 CEST44349973188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.399401903 CEST44349975188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.401830912 CEST49975443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.401850939 CEST44349975188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.401882887 CEST49966443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.401909113 CEST44349966188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.411438942 CEST44349974188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.420980930 CEST49974443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.421019077 CEST44349974188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.425810099 CEST49973443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.449840069 CEST49975443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.465840101 CEST49974443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.489182949 CEST44349968193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.489289999 CEST44349968193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.489362955 CEST49968443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.489850044 CEST49968443192.168.2.16193.3.184.131
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.489917040 CEST44349968193.3.184.131192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.516915083 CEST44349969188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.521248102 CEST44349971188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.522509098 CEST44349970188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.541445971 CEST44349972188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.559824944 CEST49969443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.575829983 CEST49971443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.575836897 CEST49970443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.576427937 CEST44349973188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.590856075 CEST49972443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.591264009 CEST44349969188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.591319084 CEST44349969188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.591365099 CEST44349969188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.591409922 CEST49969443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.591449976 CEST44349969188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.591525078 CEST44349969188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.591571093 CEST49969443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.591571093 CEST49969443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.591589928 CEST44349969188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.591641903 CEST49969443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.598431110 CEST44349975188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.602458000 CEST44349971188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.602494001 CEST44349971188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.602515936 CEST44349971188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.602566957 CEST44349971188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.602588892 CEST44349971188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.602675915 CEST49971443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.602675915 CEST49971443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.602675915 CEST49971443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.602675915 CEST49971443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.602749109 CEST44349971188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.602790117 CEST44349971188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.602791071 CEST44349970188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.602829933 CEST44349970188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.602838993 CEST49971443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.602847099 CEST44349970188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.602868080 CEST49970443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.602889061 CEST44349970188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.602893114 CEST49970443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.602906942 CEST44349970188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.602927923 CEST44349970188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.602942944 CEST49970443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.602955103 CEST44349970188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.602960110 CEST49970443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.603004932 CEST49970443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.607099056 CEST44349969188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.607147932 CEST44349969188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.607197046 CEST49969443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.607209921 CEST44349969188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.607240915 CEST49969443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.607260942 CEST49969443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.611327887 CEST44349971188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.611424923 CEST44349971188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.611494064 CEST49971443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.611494064 CEST49971443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.611557961 CEST44349971188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.611613989 CEST49971443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.612508059 CEST44349970188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.612548113 CEST44349970188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.612581015 CEST49970443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.612593889 CEST44349970188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.612621069 CEST49970443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.612647057 CEST49970443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.622822046 CEST49973443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.634368896 CEST44349972188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.634402990 CEST44349972188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.634455919 CEST49972443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.634485006 CEST44349972188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.634505033 CEST49972443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.634510040 CEST44349972188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.634538889 CEST49972443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.634541988 CEST44349972188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.634560108 CEST49972443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.634563923 CEST44349972188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.634578943 CEST49972443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.634605885 CEST49972443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.635780096 CEST44349972188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.635817051 CEST44349972188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.635853052 CEST49972443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.635870934 CEST49972443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.635873079 CEST44349972188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.635898113 CEST44349972188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.635926008 CEST49972443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.635946989 CEST49972443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.638823986 CEST49975443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.641741037 CEST44349974188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.651623964 CEST44349973188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.651650906 CEST44349973188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.651710987 CEST44349973188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.651745081 CEST49973443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.651745081 CEST49973443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.651750088 CEST44349973188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.651768923 CEST44349973188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.651787043 CEST49973443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.651794910 CEST44349973188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.651814938 CEST44349973188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.651823044 CEST49973443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.651860952 CEST49973443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.662038088 CEST44349971188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.662112951 CEST44349971188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.662262917 CEST49971443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.662262917 CEST49971443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.662328959 CEST44349971188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.662372112 CEST44349971188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.662380934 CEST49971443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.662422895 CEST49971443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.662703991 CEST49971443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.662772894 CEST44349971188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.665803909 CEST44349969188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.665857077 CEST44349969188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.665889978 CEST49969443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.665908098 CEST44349969188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.665936947 CEST49969443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.665956020 CEST49969443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.671017885 CEST44349973188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.671044111 CEST44349973188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.671089888 CEST44349973188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.671106100 CEST49973443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.671138048 CEST44349973188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.671164989 CEST49973443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.671176910 CEST44349973188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.671228886 CEST49973443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.672599077 CEST44349975188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.672620058 CEST44349975188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.672662020 CEST49975443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.672683954 CEST44349975188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.672703028 CEST49975443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.672708035 CEST44349975188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.672734976 CEST49975443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.672739029 CEST44349975188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.672755003 CEST49975443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.672760010 CEST44349975188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.672785997 CEST49975443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.672804117 CEST49975443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.680737019 CEST44349970188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.680778980 CEST44349970188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.680823088 CEST49970443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.680841923 CEST44349970188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.680865049 CEST49970443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.680902004 CEST49970443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.684874058 CEST49974443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.692205906 CEST44349975188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.692224979 CEST44349975188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.692394972 CEST49975443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.692414999 CEST44349975188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.692430973 CEST44349975188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.692472935 CEST49975443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.692498922 CEST44349975188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.692534924 CEST49975443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.692562103 CEST49975443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.694542885 CEST44349969188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.694582939 CEST44349969188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.694617987 CEST49969443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.694638014 CEST44349969188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.694660902 CEST49969443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.694691896 CEST49969443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.696217060 CEST44349969188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.696274996 CEST44349969188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.696293116 CEST49969443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.696305037 CEST44349969188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.696338892 CEST49969443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.696357965 CEST49969443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.699918985 CEST44349970188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.699960947 CEST44349970188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.700010061 CEST49970443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.700022936 CEST44349970188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.700048923 CEST49970443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.700067043 CEST49970443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.701955080 CEST44349970188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.701998949 CEST44349970188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.702056885 CEST49970443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.702075005 CEST44349970188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.702100992 CEST49970443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.702124119 CEST49970443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.714024067 CEST44349972188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.714103937 CEST44349972188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.714114904 CEST49972443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.714133978 CEST44349972188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.714160919 CEST49972443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.714179039 CEST49972443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.715003967 CEST44349969188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.715049028 CEST44349969188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.715080023 CEST49969443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.715118885 CEST44349969188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.715150118 CEST49969443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.715169907 CEST49969443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.727262020 CEST44349972188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.727334023 CEST44349972188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.727359056 CEST49972443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.727374077 CEST44349972188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.727525949 CEST49972443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.727525949 CEST49972443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.727643967 CEST44349973188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.727675915 CEST44349973188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.727711916 CEST49973443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.727749109 CEST44349973188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.727777958 CEST49973443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.727798939 CEST49973443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.729170084 CEST44349972188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.729259968 CEST44349972188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.729274988 CEST49972443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.729309082 CEST44349972188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.729326010 CEST49972443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.729348898 CEST49972443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.735492945 CEST44349970188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.735532045 CEST44349970188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.735567093 CEST49970443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.735574007 CEST44349970188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.735599041 CEST44349970188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.735603094 CEST49970443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.735622883 CEST49970443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.735627890 CEST44349970188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.735652924 CEST49970443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.735701084 CEST44349970188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.735745907 CEST49970443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.735929966 CEST49970443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.735946894 CEST44349970188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.736263037 CEST49977443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.736360073 CEST44349977188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.736459017 CEST49977443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.736670971 CEST49977443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.736696005 CEST44349977188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.741471052 CEST44349974188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.741486073 CEST44349974188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.741507053 CEST44349974188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.741523027 CEST44349974188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.741527081 CEST49974443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.741537094 CEST44349974188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.741549969 CEST44349974188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.741575003 CEST49974443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.741581917 CEST44349974188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.741612911 CEST49974443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.743418932 CEST44349974188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.743453979 CEST44349974188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.743479967 CEST44349974188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.743489027 CEST44349974188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.743505001 CEST49974443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.743510962 CEST44349974188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.743536949 CEST49974443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.743558884 CEST49974443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.748668909 CEST44349975188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.748708963 CEST44349975188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.748754025 CEST49975443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.748773098 CEST44349975188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.748806000 CEST49975443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.748826981 CEST49975443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.752562046 CEST44349976188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.752783060 CEST49976443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.752820969 CEST44349976188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.754302025 CEST44349976188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.754398108 CEST49976443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.754653931 CEST49976443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.754714966 CEST44349969188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.754749060 CEST44349976188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.754753113 CEST44349969188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.754775047 CEST49976443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.754801035 CEST49969443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.754812956 CEST44349969188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.754838943 CEST49969443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.754851103 CEST49969443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.754857063 CEST44349969188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.754924059 CEST44349969188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.754966021 CEST49969443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.755081892 CEST49969443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.755093098 CEST44349969188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.758759975 CEST44349972188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.758807898 CEST44349972188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.758869886 CEST49972443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.758882999 CEST44349972188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.758903980 CEST44349972188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.758909941 CEST49972443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.758930922 CEST49972443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.759027958 CEST44349972188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.759076118 CEST49972443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.759175062 CEST49972443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.759198904 CEST44349972188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.759212017 CEST49972443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.759243011 CEST49972443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.759474993 CEST49978443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.759550095 CEST44349978188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.759629965 CEST49978443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.759864092 CEST49978443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.759885073 CEST44349978188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.761609077 CEST44349973188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.761668921 CEST44349973188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.761703014 CEST49973443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.761734009 CEST44349973188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.761753082 CEST49973443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.761787891 CEST49973443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.762921095 CEST44349973188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.762973070 CEST44349973188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.763008118 CEST49973443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.763017893 CEST44349973188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.763052940 CEST49973443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.763071060 CEST49973443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.777878046 CEST44349973188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.777926922 CEST44349973188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.777981997 CEST49973443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.778017998 CEST44349973188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.778038025 CEST49973443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.778062105 CEST49973443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.783195019 CEST44349975188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.783237934 CEST44349975188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.783299923 CEST49975443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.783323050 CEST44349975188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.783343077 CEST49975443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.783364058 CEST49975443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.784950018 CEST44349975188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.784996033 CEST44349975188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.785032988 CEST49975443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.785048962 CEST44349975188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.785067081 CEST49975443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.785087109 CEST49975443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.795819998 CEST49976443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.795847893 CEST44349976188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.806257010 CEST44349975188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.806304932 CEST44349975188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.806344986 CEST49975443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.806363106 CEST44349975188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.806395054 CEST49975443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.806406975 CEST49975443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.820132017 CEST44349973188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.820153952 CEST44349973188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.820229053 CEST49973443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.820256948 CEST44349973188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.820310116 CEST49973443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.839808941 CEST49976443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.841247082 CEST44349975188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.841278076 CEST44349975188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.841316938 CEST49975443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.841335058 CEST44349975188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.841351032 CEST49975443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.841378927 CEST49975443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.841384888 CEST44349975188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.841419935 CEST49975443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.841438055 CEST44349975188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.841603041 CEST49975443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.841603041 CEST49975443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.844944954 CEST44349974188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.845011950 CEST44349974188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.845041990 CEST49974443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.845060110 CEST44349974188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.845083952 CEST49974443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.845101118 CEST49974443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.845901012 CEST44349974188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.845947027 CEST44349974188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.845973969 CEST49974443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.845985889 CEST44349974188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.846009970 CEST49974443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.846030951 CEST49974443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.850389004 CEST44349974188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.850440979 CEST44349974188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.850476980 CEST49974443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.850488901 CEST44349974188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.850514889 CEST49974443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.850533962 CEST49974443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.854434013 CEST44349973188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.854477882 CEST44349973188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.854512930 CEST49973443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.854526043 CEST44349973188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.854552031 CEST49973443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.854568958 CEST49973443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.855084896 CEST44349973188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.855129957 CEST44349973188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.855164051 CEST49973443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.855176926 CEST44349973188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.855201960 CEST49973443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.855220079 CEST49973443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.855633974 CEST44349973188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.855720997 CEST49973443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.855735064 CEST44349973188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.855829000 CEST44349973188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.855843067 CEST49973443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.855875015 CEST49973443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.857635021 CEST49973443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.857675076 CEST44349973188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.857697964 CEST49973443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.857736111 CEST49973443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.873941898 CEST44349974188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.873995066 CEST44349974188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.874043941 CEST49974443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.874068022 CEST44349974188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.874094009 CEST49974443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.874113083 CEST49974443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.935336113 CEST44349974188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.935379982 CEST44349974188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.935482025 CEST49974443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.935492992 CEST44349974188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.935508966 CEST49974443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.935523987 CEST44349974188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.935540915 CEST49974443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.935576916 CEST49974443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.935591936 CEST44349974188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.935703993 CEST44349974188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.935749054 CEST49974443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.936634064 CEST49974443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.936660051 CEST44349974188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:37.999638081 CEST44349976188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:38.044847965 CEST49976443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:38.074305058 CEST44349976188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:38.074326038 CEST44349976188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:38.074410915 CEST44349976188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:38.074424028 CEST49976443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:38.074466944 CEST44349976188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:38.074500084 CEST44349976188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:38.074522018 CEST44349976188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:38.074537039 CEST49976443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:38.074537039 CEST49976443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:38.074557066 CEST49976443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:38.093753099 CEST44349976188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:38.093764067 CEST44349976188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:38.093879938 CEST49976443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:38.093905926 CEST44349976188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:38.093919992 CEST44349976188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:38.093966007 CEST49976443192.168.2.16188.240.191.162
                                                                                                                                                                                                  Oct 14, 2024 10:57:38.151882887 CEST44349976188.240.191.162192.168.2.16
                                                                                                                                                                                                  Oct 14, 2024 10:57:38.151896954 CEST44349976188.240.191.162192.168.2.16
                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                  Oct 14, 2024 10:56:23.733902931 CEST192.168.2.161.1.1.10xc615Standard query (0)puzzlewood.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:23.734082937 CEST192.168.2.161.1.1.10xb508Standard query (0)puzzlewood.net65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:24.381642103 CEST192.168.2.161.1.1.10x2e7fStandard query (0)puzzlewood.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:24.381781101 CEST192.168.2.161.1.1.10xe67dStandard query (0)puzzlewood.net65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.166399956 CEST192.168.2.161.1.1.10x6441Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.166541100 CEST192.168.2.161.1.1.10xc114Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.166919947 CEST192.168.2.161.1.1.10x624eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.167047024 CEST192.168.2.161.1.1.10xa7d6Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.891554117 CEST192.168.2.161.1.1.10xf39cStandard query (0)www.puzzlewood.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.891758919 CEST192.168.2.161.1.1.10xcc75Standard query (0)www.puzzlewood.net65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.904068947 CEST192.168.2.161.1.1.10xce00Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.904213905 CEST192.168.2.161.1.1.10x2267Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.130686998 CEST192.168.2.161.1.1.10x38ceStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.130829096 CEST192.168.2.161.1.1.10xc9efStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.633826017 CEST192.168.2.161.1.1.10xb7ceStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.633956909 CEST192.168.2.161.1.1.10xcd3Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.886926889 CEST192.168.2.161.1.1.10x3398Standard query (0)www.puzzlewood.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.887068033 CEST192.168.2.161.1.1.10xc1c0Standard query (0)www.puzzlewood.net65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.080082893 CEST192.168.2.161.1.1.10xe701Standard query (0)puzzlewood.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.080224037 CEST192.168.2.161.1.1.10xe9e9Standard query (0)puzzlewood.net65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.878247023 CEST192.168.2.161.1.1.10xd1a5Standard query (0)booking.bookinghound.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.878385067 CEST192.168.2.161.1.1.10xae6dStandard query (0)booking.bookinghound.com65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.913629055 CEST192.168.2.161.1.1.10x7323Standard query (0)booking.bookinghound.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.913881063 CEST192.168.2.161.1.1.10x2834Standard query (0)booking.bookinghound.com65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.914268017 CEST192.168.2.161.1.1.10x3540Standard query (0)www.acint.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.914529085 CEST192.168.2.161.1.1.10xc102Standard query (0)www.acint.net65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.121012926 CEST192.168.2.161.1.1.10xb23Standard query (0)www.acint.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.121166945 CEST192.168.2.161.1.1.10xcb56Standard query (0)www.acint.net65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.132222891 CEST192.168.2.161.1.1.10xf4fbStandard query (0)www.acint.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.132375002 CEST192.168.2.161.1.1.10xc6c2Standard query (0)www.acint.net65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.315753937 CEST192.168.2.161.1.1.10x6217Standard query (0)ssp-rtb.sape.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.315952063 CEST192.168.2.161.1.1.10xd454Standard query (0)ssp-rtb.sape.ru65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.316737890 CEST192.168.2.161.1.1.10xae2dStandard query (0)px.adhigh.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.316876888 CEST192.168.2.161.1.1.10x4b2cStandard query (0)px.adhigh.net65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.343677998 CEST192.168.2.161.1.1.10x47cbStandard query (0)ev.adriver.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.343924046 CEST192.168.2.161.1.1.10x9cf8Standard query (0)ev.adriver.ru65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.344417095 CEST192.168.2.161.1.1.10x8b1dStandard query (0)a.utraff.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.344607115 CEST192.168.2.161.1.1.10x2d50Standard query (0)a.utraff.com65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.345707893 CEST192.168.2.161.1.1.10x58ddStandard query (0)dm-eu.hybrid.aiA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.345881939 CEST192.168.2.161.1.1.10x7c70Standard query (0)dm-eu.hybrid.ai65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.346148968 CEST192.168.2.161.1.1.10x764aStandard query (0)tag.digitaltarget.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.346262932 CEST192.168.2.161.1.1.10xb007Standard query (0)tag.digitaltarget.ru65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.346503973 CEST192.168.2.161.1.1.10xaacdStandard query (0)sync.dmp.otm-r.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.346575022 CEST192.168.2.161.1.1.10x6078Standard query (0)sync.dmp.otm-r.com65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.347012997 CEST192.168.2.161.1.1.10x4677Standard query (0)sync.upravel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.347126961 CEST192.168.2.161.1.1.10x7b07Standard query (0)sync.upravel.com65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.348169088 CEST192.168.2.161.1.1.10x3261Standard query (0)s.ccsyncuuid.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.348426104 CEST192.168.2.161.1.1.10x7c76Standard query (0)s.ccsyncuuid.net65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.349255085 CEST192.168.2.161.1.1.10xa44aStandard query (0)ssp.adriver.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.349483013 CEST192.168.2.161.1.1.10xa739Standard query (0)ssp.adriver.ru65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.134371996 CEST192.168.2.161.1.1.10xd778Standard query (0)ssp.bestssp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.134529114 CEST192.168.2.161.1.1.10x9f99Standard query (0)ssp.bestssp.com65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.231232882 CEST192.168.2.161.1.1.10x36ccStandard query (0)sync.adspend.spaceA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.231568098 CEST192.168.2.161.1.1.10xdc2bStandard query (0)sync.adspend.space65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.456212997 CEST192.168.2.161.1.1.10x1ea0Standard query (0)sape-sync.rutarget.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.456348896 CEST192.168.2.161.1.1.10x995dStandard query (0)sape-sync.rutarget.ru65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.457799911 CEST192.168.2.161.1.1.10xb006Standard query (0)ssp.adriver.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.457976103 CEST192.168.2.161.1.1.10x746aStandard query (0)ssp.adriver.ru65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.515086889 CEST192.168.2.161.1.1.10xe1d1Standard query (0)ads.betweendigital.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.515218019 CEST192.168.2.161.1.1.10x85a9Standard query (0)ads.betweendigital.com65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.515727043 CEST192.168.2.161.1.1.10x556Standard query (0)acint.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.516068935 CEST192.168.2.161.1.1.10x5c58Standard query (0)acint.net65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.519676924 CEST192.168.2.161.1.1.10x5e18Standard query (0)tag.digitaltarget.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.519783020 CEST192.168.2.161.1.1.10x509dStandard query (0)tag.digitaltarget.ru65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.337229967 CEST192.168.2.161.1.1.10x5cf9Standard query (0)mc.acint.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.337429047 CEST192.168.2.161.1.1.10x3b13Standard query (0)mc.acint.net65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.181416988 CEST192.168.2.161.1.1.10xd23fStandard query (0)ads.adlook.meA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.181814909 CEST192.168.2.161.1.1.10x7ef7Standard query (0)ads.adlook.me65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.183504105 CEST192.168.2.161.1.1.10xccc2Standard query (0)ads.betweendigital.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.183597088 CEST192.168.2.161.1.1.10x1e89Standard query (0)ads.betweendigital.com65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.024398088 CEST192.168.2.161.1.1.10x94d5Standard query (0)sm.rtb.mts.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.024548054 CEST192.168.2.161.1.1.10x41b5Standard query (0)sm.rtb.mts.ru65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.255028009 CEST192.168.2.161.1.1.10xa234Standard query (0)match.qtarget.techA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.255176067 CEST192.168.2.161.1.1.10x1868Standard query (0)match.qtarget.tech65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.593276024 CEST192.168.2.161.1.1.10xbd4aStandard query (0)exchange.buzzoola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.593456984 CEST192.168.2.161.1.1.10x470fStandard query (0)exchange.buzzoola.com65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.595328093 CEST192.168.2.161.1.1.10x74bdStandard query (0)acint.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.595468998 CEST192.168.2.161.1.1.10xb965Standard query (0)acint.net65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.049458981 CEST192.168.2.161.1.1.10x6495Standard query (0)vma.mts.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.049576998 CEST192.168.2.161.1.1.10x5306Standard query (0)vma.mts.ru65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.244242907 CEST192.168.2.161.1.1.10xe757Standard query (0)ssp-statistics.dev.dsp1.nominaltechno.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.244374990 CEST192.168.2.161.1.1.10x33d2Standard query (0)ssp-statistics.dev.dsp1.nominaltechno.com65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.401299000 CEST192.168.2.161.1.1.10xa673Standard query (0)s.uuidksinc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.401388884 CEST192.168.2.161.1.1.10x797Standard query (0)s.uuidksinc.net65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.415591955 CEST192.168.2.161.1.1.10xc469Standard query (0)ssp.bidvol.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.415752888 CEST192.168.2.161.1.1.10x196Standard query (0)ssp.bidvol.com65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.540365934 CEST192.168.2.161.1.1.10xfd78Standard query (0)match.new-programmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.540545940 CEST192.168.2.161.1.1.10xd7b9Standard query (0)match.new-programmatic.com65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.730808973 CEST192.168.2.161.1.1.10xdc44Standard query (0)x01.aidata.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.731026888 CEST192.168.2.161.1.1.10xaStandard query (0)x01.aidata.io65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.077758074 CEST192.168.2.161.1.1.10x492aStandard query (0)cm.a.mts.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.077934980 CEST192.168.2.161.1.1.10xebccStandard query (0)cm.a.mts.ru65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.124712944 CEST192.168.2.161.1.1.10x3786Standard query (0)sync.gonet-ads.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.124957085 CEST192.168.2.161.1.1.10xa8d9Standard query (0)sync.gonet-ads.com65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.144632101 CEST192.168.2.161.1.1.10xd7bfStandard query (0)sync.bumlam.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.144808054 CEST192.168.2.161.1.1.10xb29cStandard query (0)sync.bumlam.com65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.146595001 CEST192.168.2.161.1.1.10x2dc3Standard query (0)ssp.al-adtech.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.146686077 CEST192.168.2.161.1.1.10x55dcStandard query (0)ssp.al-adtech.com65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:58.280200005 CEST192.168.2.161.1.1.10xc0aStandard query (0)apis.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:58.280436993 CEST192.168.2.161.1.1.10x7b28Standard query (0)apis.google.com65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.279736996 CEST192.168.2.161.1.1.10x161fStandard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.279891968 CEST192.168.2.161.1.1.10xbe7dStandard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.562063932 CEST192.168.2.161.1.1.10x20efStandard query (0)www.acint.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.562197924 CEST192.168.2.161.1.1.10x1f40Standard query (0)www.acint.net65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:58:27.734668970 CEST192.168.2.161.1.1.10xb5b8Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:58:27.734877110 CEST192.168.2.161.1.1.10x7f36Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                  Oct 14, 2024 10:56:23.771771908 CEST1.1.1.1192.168.2.160xc615No error (0)puzzlewood.net188.240.191.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:24.453712940 CEST1.1.1.1192.168.2.160x2e7fNo error (0)puzzlewood.net188.240.191.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.173527002 CEST1.1.1.1192.168.2.160x6441No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.173527002 CEST1.1.1.1192.168.2.160x6441No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.173748970 CEST1.1.1.1192.168.2.160x624eNo error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.173840046 CEST1.1.1.1192.168.2.160xc114No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.175101042 CEST1.1.1.1192.168.2.160xa7d6No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.911480904 CEST1.1.1.1192.168.2.160x2267No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.911531925 CEST1.1.1.1192.168.2.160xce00No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.911531925 CEST1.1.1.1192.168.2.160xce00No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:26.986459017 CEST1.1.1.1192.168.2.160xf39cNo error (0)www.puzzlewood.net188.240.191.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.469260931 CEST1.1.1.1192.168.2.160xc9efNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.469377041 CEST1.1.1.1192.168.2.160x38ceNo error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.643217087 CEST1.1.1.1192.168.2.160xb7ceNo error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.643270016 CEST1.1.1.1192.168.2.160xcd3No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:27.908451080 CEST1.1.1.1192.168.2.160x3398No error (0)www.puzzlewood.net188.240.191.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:29.140062094 CEST1.1.1.1192.168.2.160xe701No error (0)puzzlewood.net188.240.191.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:30.913464069 CEST1.1.1.1192.168.2.160xd1a5No error (0)booking.bookinghound.com89.234.54.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.923528910 CEST1.1.1.1192.168.2.160x3540No error (0)www.acint.net193.3.184.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.923528910 CEST1.1.1.1192.168.2.160x3540No error (0)www.acint.net193.3.184.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.923528910 CEST1.1.1.1192.168.2.160x3540No error (0)www.acint.net142.132.138.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.923528910 CEST1.1.1.1192.168.2.160x3540No error (0)www.acint.net142.132.138.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.923528910 CEST1.1.1.1192.168.2.160x3540No error (0)www.acint.net193.3.184.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.923528910 CEST1.1.1.1192.168.2.160x3540No error (0)www.acint.net193.3.184.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.923528910 CEST1.1.1.1192.168.2.160x3540No error (0)www.acint.net193.3.184.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.923528910 CEST1.1.1.1192.168.2.160x3540No error (0)www.acint.net193.3.184.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.923528910 CEST1.1.1.1192.168.2.160x3540No error (0)www.acint.net193.3.184.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.923528910 CEST1.1.1.1192.168.2.160x3540No error (0)www.acint.net193.3.184.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.923528910 CEST1.1.1.1192.168.2.160x3540No error (0)www.acint.net142.132.138.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.923528910 CEST1.1.1.1192.168.2.160x3540No error (0)www.acint.net142.132.138.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:31.924954891 CEST1.1.1.1192.168.2.160x7323No error (0)booking.bookinghound.com89.234.54.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.128061056 CEST1.1.1.1192.168.2.160xb23No error (0)www.acint.net193.3.184.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.128061056 CEST1.1.1.1192.168.2.160xb23No error (0)www.acint.net193.3.184.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.128061056 CEST1.1.1.1192.168.2.160xb23No error (0)www.acint.net193.3.184.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.128061056 CEST1.1.1.1192.168.2.160xb23No error (0)www.acint.net142.132.138.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.128061056 CEST1.1.1.1192.168.2.160xb23No error (0)www.acint.net193.3.184.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.128061056 CEST1.1.1.1192.168.2.160xb23No error (0)www.acint.net142.132.138.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.128061056 CEST1.1.1.1192.168.2.160xb23No error (0)www.acint.net193.3.184.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.128061056 CEST1.1.1.1192.168.2.160xb23No error (0)www.acint.net193.3.184.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.128061056 CEST1.1.1.1192.168.2.160xb23No error (0)www.acint.net142.132.138.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.128061056 CEST1.1.1.1192.168.2.160xb23No error (0)www.acint.net193.3.184.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.128061056 CEST1.1.1.1192.168.2.160xb23No error (0)www.acint.net193.3.184.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.128061056 CEST1.1.1.1192.168.2.160xb23No error (0)www.acint.net142.132.138.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.139305115 CEST1.1.1.1192.168.2.160xf4fbNo error (0)www.acint.net193.3.184.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.139305115 CEST1.1.1.1192.168.2.160xf4fbNo error (0)www.acint.net142.132.138.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.139305115 CEST1.1.1.1192.168.2.160xf4fbNo error (0)www.acint.net193.3.184.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.139305115 CEST1.1.1.1192.168.2.160xf4fbNo error (0)www.acint.net193.3.184.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.139305115 CEST1.1.1.1192.168.2.160xf4fbNo error (0)www.acint.net193.3.184.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.139305115 CEST1.1.1.1192.168.2.160xf4fbNo error (0)www.acint.net193.3.184.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.139305115 CEST1.1.1.1192.168.2.160xf4fbNo error (0)www.acint.net142.132.138.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.139305115 CEST1.1.1.1192.168.2.160xf4fbNo error (0)www.acint.net142.132.138.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.139305115 CEST1.1.1.1192.168.2.160xf4fbNo error (0)www.acint.net193.3.184.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.139305115 CEST1.1.1.1192.168.2.160xf4fbNo error (0)www.acint.net193.3.184.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.139305115 CEST1.1.1.1192.168.2.160xf4fbNo error (0)www.acint.net193.3.184.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:33.139305115 CEST1.1.1.1192.168.2.160xf4fbNo error (0)www.acint.net142.132.138.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.323811054 CEST1.1.1.1192.168.2.160x6217No error (0)ssp-rtb.sape.ru193.3.184.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.323811054 CEST1.1.1.1192.168.2.160x6217No error (0)ssp-rtb.sape.ru193.3.184.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.323811054 CEST1.1.1.1192.168.2.160x6217No error (0)ssp-rtb.sape.ru193.3.184.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.323811054 CEST1.1.1.1192.168.2.160x6217No error (0)ssp-rtb.sape.ru193.3.184.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.323811054 CEST1.1.1.1192.168.2.160x6217No error (0)ssp-rtb.sape.ru193.3.184.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.323811054 CEST1.1.1.1192.168.2.160x6217No error (0)ssp-rtb.sape.ru193.3.184.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.323811054 CEST1.1.1.1192.168.2.160x6217No error (0)ssp-rtb.sape.ru193.3.184.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.323811054 CEST1.1.1.1192.168.2.160x6217No error (0)ssp-rtb.sape.ru193.3.184.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.323811054 CEST1.1.1.1192.168.2.160x6217No error (0)ssp-rtb.sape.ru193.3.184.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.323811054 CEST1.1.1.1192.168.2.160x6217No error (0)ssp-rtb.sape.ru193.3.184.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.323811054 CEST1.1.1.1192.168.2.160x6217No error (0)ssp-rtb.sape.ru193.3.184.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.323811054 CEST1.1.1.1192.168.2.160x6217No error (0)ssp-rtb.sape.ru193.3.184.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.323811054 CEST1.1.1.1192.168.2.160x6217No error (0)ssp-rtb.sape.ru193.3.184.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.323811054 CEST1.1.1.1192.168.2.160x6217No error (0)ssp-rtb.sape.ru193.3.184.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.323811054 CEST1.1.1.1192.168.2.160x6217No error (0)ssp-rtb.sape.ru193.3.184.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.350740910 CEST1.1.1.1192.168.2.160x47cbNo error (0)ev.adriver.ru195.209.109.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.350740910 CEST1.1.1.1192.168.2.160x47cbNo error (0)ev.adriver.ru195.209.109.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.350740910 CEST1.1.1.1192.168.2.160x47cbNo error (0)ev.adriver.ru195.209.109.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.350740910 CEST1.1.1.1192.168.2.160x47cbNo error (0)ev.adriver.ru195.209.109.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.350740910 CEST1.1.1.1192.168.2.160x47cbNo error (0)ev.adriver.ru195.209.109.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.351102114 CEST1.1.1.1192.168.2.160x8b1dNo error (0)a.utraff.com104.26.7.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.351102114 CEST1.1.1.1192.168.2.160x8b1dNo error (0)a.utraff.com172.67.74.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.351102114 CEST1.1.1.1192.168.2.160x8b1dNo error (0)a.utraff.com104.26.6.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.352111101 CEST1.1.1.1192.168.2.160x2d50No error (0)a.utraff.com65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.352874041 CEST1.1.1.1192.168.2.160x764aNo error (0)tag.digitaltarget.ru185.15.175.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.352874041 CEST1.1.1.1192.168.2.160x764aNo error (0)tag.digitaltarget.ru185.15.175.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.352874041 CEST1.1.1.1192.168.2.160x764aNo error (0)tag.digitaltarget.ru185.15.175.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.352874041 CEST1.1.1.1192.168.2.160x764aNo error (0)tag.digitaltarget.ru185.15.175.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.352874041 CEST1.1.1.1192.168.2.160x764aNo error (0)tag.digitaltarget.ru185.15.175.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.352874041 CEST1.1.1.1192.168.2.160x764aNo error (0)tag.digitaltarget.ru185.15.175.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.352874041 CEST1.1.1.1192.168.2.160x764aNo error (0)tag.digitaltarget.ru185.15.175.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.352874041 CEST1.1.1.1192.168.2.160x764aNo error (0)tag.digitaltarget.ru185.15.175.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.352874041 CEST1.1.1.1192.168.2.160x764aNo error (0)tag.digitaltarget.ru185.15.175.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.352874041 CEST1.1.1.1192.168.2.160x764aNo error (0)tag.digitaltarget.ru185.15.175.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.352874041 CEST1.1.1.1192.168.2.160x764aNo error (0)tag.digitaltarget.ru185.15.175.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.352874041 CEST1.1.1.1192.168.2.160x764aNo error (0)tag.digitaltarget.ru185.15.175.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.352874041 CEST1.1.1.1192.168.2.160x764aNo error (0)tag.digitaltarget.ru185.15.175.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.352874041 CEST1.1.1.1192.168.2.160x764aNo error (0)tag.digitaltarget.ru185.15.175.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.353199959 CEST1.1.1.1192.168.2.160x58ddNo error (0)dm-eu.hybrid.ai37.230.131.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.353199959 CEST1.1.1.1192.168.2.160x58ddNo error (0)dm-eu.hybrid.ai37.230.131.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.353199959 CEST1.1.1.1192.168.2.160x58ddNo error (0)dm-eu.hybrid.ai37.230.131.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.353993893 CEST1.1.1.1192.168.2.160x6078No error (0)sync.dmp.otm-r.comad-eu.p.otm-r.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.356004953 CEST1.1.1.1192.168.2.160x3261No error (0)s.ccsyncuuid.net46.8.8.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.356451035 CEST1.1.1.1192.168.2.160xa44aNo error (0)ssp.adriver.ru195.209.109.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:35.356451035 CEST1.1.1.1192.168.2.160xa44aNo error (0)ssp.adriver.ru195.209.109.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.141238928 CEST1.1.1.1192.168.2.160x9f99No error (0)ssp.bestssp.coms2.bestssp.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.141642094 CEST1.1.1.1192.168.2.160xd778No error (0)ssp.bestssp.coms2.bestssp.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.141642094 CEST1.1.1.1192.168.2.160xd778No error (0)s2.bestssp.com83.222.96.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.238429070 CEST1.1.1.1192.168.2.160x36ccNo error (0)sync.adspend.space172.67.69.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.238429070 CEST1.1.1.1192.168.2.160x36ccNo error (0)sync.adspend.space104.26.14.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.238429070 CEST1.1.1.1192.168.2.160x36ccNo error (0)sync.adspend.space104.26.15.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.238440990 CEST1.1.1.1192.168.2.160xdc2bNo error (0)sync.adspend.space65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.465645075 CEST1.1.1.1192.168.2.160xb006No error (0)ssp.adriver.ru195.209.109.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.465645075 CEST1.1.1.1192.168.2.160xb006No error (0)ssp.adriver.ru195.209.109.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.466356039 CEST1.1.1.1192.168.2.160x1ea0No error (0)sape-sync.rutarget.rusync.rutarget.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.466356039 CEST1.1.1.1192.168.2.160x1ea0No error (0)sync.rutarget.rubalance.segmento.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.466356039 CEST1.1.1.1192.168.2.160x1ea0No error (0)balance.segmento.ru46.243.142.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.466356039 CEST1.1.1.1192.168.2.160x1ea0No error (0)balance.segmento.ru188.72.107.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.466356039 CEST1.1.1.1192.168.2.160x1ea0No error (0)balance.segmento.ru188.72.107.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.466356039 CEST1.1.1.1192.168.2.160x1ea0No error (0)balance.segmento.ru45.9.24.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.466356039 CEST1.1.1.1192.168.2.160x1ea0No error (0)balance.segmento.ru178.170.196.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.466356039 CEST1.1.1.1192.168.2.160x1ea0No error (0)balance.segmento.ru46.243.172.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.466356039 CEST1.1.1.1192.168.2.160x1ea0No error (0)balance.segmento.ru87.242.93.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.466356039 CEST1.1.1.1192.168.2.160x1ea0No error (0)balance.segmento.ru178.170.196.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.466356039 CEST1.1.1.1192.168.2.160x1ea0No error (0)balance.segmento.ru46.243.143.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.466356039 CEST1.1.1.1192.168.2.160x1ea0No error (0)balance.segmento.ru46.243.142.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.466356039 CEST1.1.1.1192.168.2.160x1ea0No error (0)balance.segmento.ru188.72.107.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.466356039 CEST1.1.1.1192.168.2.160x1ea0No error (0)balance.segmento.ru45.9.26.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.466356039 CEST1.1.1.1192.168.2.160x1ea0No error (0)balance.segmento.ru188.72.107.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.466356039 CEST1.1.1.1192.168.2.160x1ea0No error (0)balance.segmento.ru178.170.196.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.470015049 CEST1.1.1.1192.168.2.160x995dNo error (0)sape-sync.rutarget.rusync.rutarget.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.470015049 CEST1.1.1.1192.168.2.160x995dNo error (0)sync.rutarget.rubalance.segmento.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.521805048 CEST1.1.1.1192.168.2.160xe1d1No error (0)ads.betweendigital.comssp.ads.betweendigital.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.521805048 CEST1.1.1.1192.168.2.160xe1d1No error (0)ssp.ads.betweendigital.com188.42.191.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.521805048 CEST1.1.1.1192.168.2.160xe1d1No error (0)ssp.ads.betweendigital.com188.42.189.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.521805048 CEST1.1.1.1192.168.2.160xe1d1No error (0)ssp.ads.betweendigital.com188.42.34.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.521805048 CEST1.1.1.1192.168.2.160xe1d1No error (0)ssp.ads.betweendigital.com188.42.189.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.521805048 CEST1.1.1.1192.168.2.160xe1d1No error (0)ssp.ads.betweendigital.com188.42.196.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.521805048 CEST1.1.1.1192.168.2.160xe1d1No error (0)ssp.ads.betweendigital.com188.42.34.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.522393942 CEST1.1.1.1192.168.2.160x556No error (0)acint.net193.3.184.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.522393942 CEST1.1.1.1192.168.2.160x556No error (0)acint.net193.3.184.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.522393942 CEST1.1.1.1192.168.2.160x556No error (0)acint.net142.132.138.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.522393942 CEST1.1.1.1192.168.2.160x556No error (0)acint.net193.3.184.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.522393942 CEST1.1.1.1192.168.2.160x556No error (0)acint.net193.3.184.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.522393942 CEST1.1.1.1192.168.2.160x556No error (0)acint.net193.3.184.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.522393942 CEST1.1.1.1192.168.2.160x556No error (0)acint.net142.132.138.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.522393942 CEST1.1.1.1192.168.2.160x556No error (0)acint.net142.132.138.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.522393942 CEST1.1.1.1192.168.2.160x556No error (0)acint.net142.132.138.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.522393942 CEST1.1.1.1192.168.2.160x556No error (0)acint.net193.3.184.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.522393942 CEST1.1.1.1192.168.2.160x556No error (0)acint.net193.3.184.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.522393942 CEST1.1.1.1192.168.2.160x556No error (0)acint.net193.3.184.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.522624016 CEST1.1.1.1192.168.2.160x85a9No error (0)ads.betweendigital.comssp.ads.betweendigital.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.527611017 CEST1.1.1.1192.168.2.160x5e18No error (0)tag.digitaltarget.ru185.15.175.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.527611017 CEST1.1.1.1192.168.2.160x5e18No error (0)tag.digitaltarget.ru185.15.175.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.527611017 CEST1.1.1.1192.168.2.160x5e18No error (0)tag.digitaltarget.ru185.15.175.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.527611017 CEST1.1.1.1192.168.2.160x5e18No error (0)tag.digitaltarget.ru185.15.175.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.527611017 CEST1.1.1.1192.168.2.160x5e18No error (0)tag.digitaltarget.ru185.15.175.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.527611017 CEST1.1.1.1192.168.2.160x5e18No error (0)tag.digitaltarget.ru185.15.175.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.527611017 CEST1.1.1.1192.168.2.160x5e18No error (0)tag.digitaltarget.ru185.15.175.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.527611017 CEST1.1.1.1192.168.2.160x5e18No error (0)tag.digitaltarget.ru185.15.175.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.527611017 CEST1.1.1.1192.168.2.160x5e18No error (0)tag.digitaltarget.ru185.15.175.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.527611017 CEST1.1.1.1192.168.2.160x5e18No error (0)tag.digitaltarget.ru185.15.175.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.527611017 CEST1.1.1.1192.168.2.160x5e18No error (0)tag.digitaltarget.ru185.15.175.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.527611017 CEST1.1.1.1192.168.2.160x5e18No error (0)tag.digitaltarget.ru185.15.175.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.527611017 CEST1.1.1.1192.168.2.160x5e18No error (0)tag.digitaltarget.ru185.15.175.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:36.527611017 CEST1.1.1.1192.168.2.160x5e18No error (0)tag.digitaltarget.ru185.15.175.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.344713926 CEST1.1.1.1192.168.2.160x5cf9No error (0)mc.acint.netacint.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.344713926 CEST1.1.1.1192.168.2.160x5cf9No error (0)acint.net142.132.138.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.344713926 CEST1.1.1.1192.168.2.160x5cf9No error (0)acint.net142.132.138.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.344713926 CEST1.1.1.1192.168.2.160x5cf9No error (0)acint.net142.132.138.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.344713926 CEST1.1.1.1192.168.2.160x5cf9No error (0)acint.net193.3.184.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.344713926 CEST1.1.1.1192.168.2.160x5cf9No error (0)acint.net193.3.184.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.344713926 CEST1.1.1.1192.168.2.160x5cf9No error (0)acint.net193.3.184.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.344713926 CEST1.1.1.1192.168.2.160x5cf9No error (0)acint.net193.3.184.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.344713926 CEST1.1.1.1192.168.2.160x5cf9No error (0)acint.net193.3.184.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.344713926 CEST1.1.1.1192.168.2.160x5cf9No error (0)acint.net193.3.184.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.344713926 CEST1.1.1.1192.168.2.160x5cf9No error (0)acint.net142.132.138.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.344713926 CEST1.1.1.1192.168.2.160x5cf9No error (0)acint.net193.3.184.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.344713926 CEST1.1.1.1192.168.2.160x5cf9No error (0)acint.net193.3.184.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:37.344731092 CEST1.1.1.1192.168.2.160x3b13No error (0)mc.acint.netacint.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.190413952 CEST1.1.1.1192.168.2.160x1e89No error (0)ads.betweendigital.comssp.ads.betweendigital.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.190429926 CEST1.1.1.1192.168.2.160xccc2No error (0)ads.betweendigital.comssp.ads.betweendigital.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.190429926 CEST1.1.1.1192.168.2.160xccc2No error (0)ssp.ads.betweendigital.com188.42.189.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.190429926 CEST1.1.1.1192.168.2.160xccc2No error (0)ssp.ads.betweendigital.com188.42.34.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.190429926 CEST1.1.1.1192.168.2.160xccc2No error (0)ssp.ads.betweendigital.com188.42.34.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.190429926 CEST1.1.1.1192.168.2.160xccc2No error (0)ssp.ads.betweendigital.com188.42.196.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.190429926 CEST1.1.1.1192.168.2.160xccc2No error (0)ssp.ads.betweendigital.com188.42.189.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.190429926 CEST1.1.1.1192.168.2.160xccc2No error (0)ssp.ads.betweendigital.com188.42.191.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.191436052 CEST1.1.1.1192.168.2.160xd23fNo error (0)ads.adlook.melb-prod.adlook.meCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:39.191436052 CEST1.1.1.1192.168.2.160xd23fNo error (0)lb-prod.adlook.me46.243.182.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.031461954 CEST1.1.1.1192.168.2.160x94d5No error (0)sm.rtb.mts.ru217.66.147.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.031461954 CEST1.1.1.1192.168.2.160x94d5No error (0)sm.rtb.mts.ru217.66.147.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.031461954 CEST1.1.1.1192.168.2.160x94d5No error (0)sm.rtb.mts.ru217.66.147.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.031461954 CEST1.1.1.1192.168.2.160x94d5No error (0)sm.rtb.mts.ru217.66.147.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.031461954 CEST1.1.1.1192.168.2.160x94d5No error (0)sm.rtb.mts.ru217.66.147.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.031461954 CEST1.1.1.1192.168.2.160x94d5No error (0)sm.rtb.mts.ru217.66.147.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.031461954 CEST1.1.1.1192.168.2.160x94d5No error (0)sm.rtb.mts.ru217.66.147.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.031461954 CEST1.1.1.1192.168.2.160x94d5No error (0)sm.rtb.mts.ru217.66.147.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.031461954 CEST1.1.1.1192.168.2.160x94d5No error (0)sm.rtb.mts.ru217.66.147.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.031461954 CEST1.1.1.1192.168.2.160x94d5No error (0)sm.rtb.mts.ru217.66.147.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.262468100 CEST1.1.1.1192.168.2.160xa234No error (0)match.qtarget.tech95.163.92.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.601938009 CEST1.1.1.1192.168.2.160x74bdNo error (0)acint.net193.3.184.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.601938009 CEST1.1.1.1192.168.2.160x74bdNo error (0)acint.net142.132.138.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.601938009 CEST1.1.1.1192.168.2.160x74bdNo error (0)acint.net142.132.138.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.601938009 CEST1.1.1.1192.168.2.160x74bdNo error (0)acint.net142.132.138.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.601938009 CEST1.1.1.1192.168.2.160x74bdNo error (0)acint.net193.3.184.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.601938009 CEST1.1.1.1192.168.2.160x74bdNo error (0)acint.net193.3.184.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.601938009 CEST1.1.1.1192.168.2.160x74bdNo error (0)acint.net193.3.184.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.601938009 CEST1.1.1.1192.168.2.160x74bdNo error (0)acint.net193.3.184.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.601938009 CEST1.1.1.1192.168.2.160x74bdNo error (0)acint.net142.132.138.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.601938009 CEST1.1.1.1192.168.2.160x74bdNo error (0)acint.net193.3.184.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.601938009 CEST1.1.1.1192.168.2.160x74bdNo error (0)acint.net193.3.184.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:40.601938009 CEST1.1.1.1192.168.2.160x74bdNo error (0)acint.net193.3.184.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.056090117 CEST1.1.1.1192.168.2.160x6495No error (0)vma.mts.ru217.66.147.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.056090117 CEST1.1.1.1192.168.2.160x6495No error (0)vma.mts.ru217.66.147.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.056090117 CEST1.1.1.1192.168.2.160x6495No error (0)vma.mts.ru217.66.147.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.056090117 CEST1.1.1.1192.168.2.160x6495No error (0)vma.mts.ru217.66.147.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.056090117 CEST1.1.1.1192.168.2.160x6495No error (0)vma.mts.ru217.66.147.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.056090117 CEST1.1.1.1192.168.2.160x6495No error (0)vma.mts.ru217.66.147.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.056090117 CEST1.1.1.1192.168.2.160x6495No error (0)vma.mts.ru217.66.147.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.056090117 CEST1.1.1.1192.168.2.160x6495No error (0)vma.mts.ru217.66.147.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.056090117 CEST1.1.1.1192.168.2.160x6495No error (0)vma.mts.ru217.66.147.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.056090117 CEST1.1.1.1192.168.2.160x6495No error (0)vma.mts.ru217.66.147.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.301215887 CEST1.1.1.1192.168.2.160xe757No error (0)ssp-statistics.dev.dsp1.nominaltechno.com34.255.212.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.301215887 CEST1.1.1.1192.168.2.160xe757No error (0)ssp-statistics.dev.dsp1.nominaltechno.com54.77.253.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.408020020 CEST1.1.1.1192.168.2.160xa673No error (0)s.uuidksinc.net185.98.54.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.408020020 CEST1.1.1.1192.168.2.160xa673No error (0)s.uuidksinc.net31.220.27.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.408020020 CEST1.1.1.1192.168.2.160xa673No error (0)s.uuidksinc.net31.220.27.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.408020020 CEST1.1.1.1192.168.2.160xa673No error (0)s.uuidksinc.net31.220.27.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.422693968 CEST1.1.1.1192.168.2.160xc469No error (0)ssp.bidvol.com65.109.65.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.422693968 CEST1.1.1.1192.168.2.160xc469No error (0)ssp.bidvol.com65.109.65.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.422693968 CEST1.1.1.1192.168.2.160xc469No error (0)ssp.bidvol.com65.109.23.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.422693968 CEST1.1.1.1192.168.2.160xc469No error (0)ssp.bidvol.com65.109.111.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.548091888 CEST1.1.1.1192.168.2.160xfd78No error (0)match.new-programmatic.com217.65.2.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.738127947 CEST1.1.1.1192.168.2.160xdc44No error (0)x01.aidata.io89.108.119.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.738127947 CEST1.1.1.1192.168.2.160xdc44No error (0)x01.aidata.io89.108.120.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.738127947 CEST1.1.1.1192.168.2.160xdc44No error (0)x01.aidata.io89.108.120.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:41.738127947 CEST1.1.1.1192.168.2.160xdc44No error (0)x01.aidata.io89.108.119.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.084712982 CEST1.1.1.1192.168.2.160x492aNo error (0)cm.a.mts.ru185.65.149.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.131445885 CEST1.1.1.1192.168.2.160x3786No error (0)sync.gonet-ads.com23.109.14.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.131445885 CEST1.1.1.1192.168.2.160x3786No error (0)sync.gonet-ads.com23.109.14.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.152412891 CEST1.1.1.1192.168.2.160xd7bfNo error (0)sync.bumlam.com31.172.81.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.152412891 CEST1.1.1.1192.168.2.160xd7bfNo error (0)sync.bumlam.com31.172.81.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.152412891 CEST1.1.1.1192.168.2.160xd7bfNo error (0)sync.bumlam.com31.172.81.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.154320955 CEST1.1.1.1192.168.2.160x55dcNo error (0)ssp.al-adtech.comp-vip.al-adtech.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.154387951 CEST1.1.1.1192.168.2.160x2dc3No error (0)ssp.al-adtech.comp-vip.al-adtech.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.154387951 CEST1.1.1.1192.168.2.160x2dc3No error (0)p-vip.al-adtech.com45.139.25.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.154387951 CEST1.1.1.1192.168.2.160x2dc3No error (0)p-vip.al-adtech.com45.139.25.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.154387951 CEST1.1.1.1192.168.2.160x2dc3No error (0)p-vip.al-adtech.com45.139.25.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.154387951 CEST1.1.1.1192.168.2.160x2dc3No error (0)p-vip.al-adtech.com45.139.25.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.154387951 CEST1.1.1.1192.168.2.160x2dc3No error (0)p-vip.al-adtech.com45.139.25.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.154387951 CEST1.1.1.1192.168.2.160x2dc3No error (0)p-vip.al-adtech.com45.139.25.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.154387951 CEST1.1.1.1192.168.2.160x2dc3No error (0)p-vip.al-adtech.com45.139.25.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:42.154387951 CEST1.1.1.1192.168.2.160x2dc3No error (0)p-vip.al-adtech.com45.139.25.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:58.287070990 CEST1.1.1.1192.168.2.160xc0aNo error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:58.287070990 CEST1.1.1.1192.168.2.160xc0aNo error (0)plus.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:58.287113905 CEST1.1.1.1192.168.2.160x7b28No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:56:59.286525011 CEST1.1.1.1192.168.2.160x161fNo error (0)play.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.569103956 CEST1.1.1.1192.168.2.160x20efNo error (0)www.acint.net193.3.184.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.569103956 CEST1.1.1.1192.168.2.160x20efNo error (0)www.acint.net142.132.138.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.569103956 CEST1.1.1.1192.168.2.160x20efNo error (0)www.acint.net142.132.138.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.569103956 CEST1.1.1.1192.168.2.160x20efNo error (0)www.acint.net193.3.184.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.569103956 CEST1.1.1.1192.168.2.160x20efNo error (0)www.acint.net193.3.184.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.569103956 CEST1.1.1.1192.168.2.160x20efNo error (0)www.acint.net142.132.138.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.569103956 CEST1.1.1.1192.168.2.160x20efNo error (0)www.acint.net142.132.138.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.569103956 CEST1.1.1.1192.168.2.160x20efNo error (0)www.acint.net193.3.184.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.569103956 CEST1.1.1.1192.168.2.160x20efNo error (0)www.acint.net193.3.184.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.569103956 CEST1.1.1.1192.168.2.160x20efNo error (0)www.acint.net193.3.184.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.569103956 CEST1.1.1.1192.168.2.160x20efNo error (0)www.acint.net193.3.184.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:57:36.569103956 CEST1.1.1.1192.168.2.160x20efNo error (0)www.acint.net193.3.184.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:58:27.741637945 CEST1.1.1.1192.168.2.160x7f36No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                  Oct 14, 2024 10:58:27.741678953 CEST1.1.1.1192.168.2.160xb5b8No error (0)www.google.com216.58.212.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  0192.168.2.1649700188.240.191.162806848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  Oct 14, 2024 10:56:23.779695988 CEST429OUTGET / HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Oct 14, 2024 10:56:24.379148006 CEST438INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:24 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Location: https://puzzlewood.net/
                                                                                                                                                                                                  Content-Length: 231
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 75 7a 7a 6c 65 77 6f 6f 64 2e 6e 65 74 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://puzzlewood.net/">here</a>.</p></body></html>


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  0192.168.2.1649702188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:25 UTC657OUTGET / HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2024-10-14 08:56:25 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:25 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Expires: Wed, 17 Aug 2005 00:00:00 GMT
                                                                                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                  Set-Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; path=/; secure; HttpOnly
                                                                                                                                                                                                  Last-Modified: Mon, 14 Oct 2024 08:56:25 GMT
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                  2024-10-14 08:56:25 UTC6INData Raw: 32 30 30 30 0d 0a
                                                                                                                                                                                                  Data Ascii: 2000
                                                                                                                                                                                                  2024-10-14 08:56:25 UTC8192INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 67 62 22 20 6c 61 6e 67 3d 22 65 6e 2d 67 62 22 20 64 69 72 3d 22 6c 74 72 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65
                                                                                                                                                                                                  Data Ascii: <!DOCTYPE html><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-gb" lang="en-gb" dir="ltr"><head> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta charse
                                                                                                                                                                                                  2024-10-14 08:56:25 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                  2024-10-14 08:56:25 UTC6INData Raw: 32 30 30 30 0d 0a
                                                                                                                                                                                                  Data Ascii: 2000
                                                                                                                                                                                                  2024-10-14 08:56:26 UTC8192INData Raw: 2d 6e 75 6d 2d 30 2d 6b 65 79 2e 73 70 2d 69 74 65 6d 20 2e 73 70 2d 76 69 64 65 6f 2d 63 6f 6e 74 72 6f 6c 20 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 7d 23 73 70 70 62 2d 61 64 64 6f 6e 2d 31 36 37 31 30 30 33 36 32 32 39 39 33 20 2e 73 70 2d 73 6c 69 64 65 72 20 23 73 70 2d 73 6c 69 64 65 72 2d 69 74 65 6d 2d 31 36 37 31 30 30 33 36 32 32 39 39 33 2d 6e 75 6d 2d 30 2d 6b 65 79 20 23 73 70 2d 73 6c 69 64 65 72 2d 69 6e 6e 65 72 2d 69 74 65 6d 2d 31 36 37 31 30 30 33 36 32 32 39 39 34 2d 6e 75 6d 2d 30 2d 6b 65 79 7b 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 31 70 78 20 31 70 78 20 31 70 78 20 23 31 36 31 36 31 36 3b 6d 61 72 67 69 6e 3a 30 70 78 20 30 70 78 20 33 30 70 78 20 30 70 78 3b 7d 23 73 70 70 62 2d 61 64 64
                                                                                                                                                                                                  Data Ascii: -num-0-key.sp-item .sp-video-control {display:none;}#sppb-addon-1671003622993 .sp-slider #sp-slider-item-1671003622993-num-0-key #sp-slider-inner-item-1671003622994-num-0-key{color:#ffffff;text-shadow:1px 1px 1px #161616;margin:0px 0px 30px 0px;}#sppb-add
                                                                                                                                                                                                  2024-10-14 08:56:26 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                  2024-10-14 08:56:26 UTC6INData Raw: 32 30 30 30 0d 0a
                                                                                                                                                                                                  Data Ascii: 2000
                                                                                                                                                                                                  2024-10-14 08:56:26 UTC8192INData Raw: 39 39 33 20 2e 73 70 2d 73 6c 69 64 65 72 20 23 73 70 2d 73 6c 69 64 65 72 2d 69 74 65 6d 2d 31 36 37 31 30 30 33 36 32 32 39 39 33 2d 6e 75 6d 2d 31 2d 6b 65 79 20 23 73 70 2d 73 6c 69 64 65 72 2d 69 6e 6e 65 72 2d 69 74 65 6d 2d 31 36 37 31 30 30 33 36 32 32 39 39 35 2d 6e 75 6d 2d 30 2d 6b 65 79 20 69 6d 67 7b 68 65 69 67 68 74 3a 36 33 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 3b 7d 7d 23 73 70 70 62 2d 61 64 64 6f 6e 2d 31 36 37 31 30 30 33 36 32 32 39 39 33 20 2e 73 70 2d 73 6c 69 64 65 72 20 23 73 70 2d 73 6c 69 64 65 72 2d 69 74 65 6d 2d 31 36 37 31 30 30 33 36 32 32 39 39 33 2d 6e 75 6d 2d 31 2d 6b 65 79 20 23 73 70 2d 73 6c 69 64 65 72 2d 69 6e 6e 65 72 2d 69 74 65 6d 2d 31 36 37 31 30 30 33 36 32 32 39 39 35 2d 6e 75 6d 2d 30 2d 6b 65 79 2e 73
                                                                                                                                                                                                  Data Ascii: 993 .sp-slider #sp-slider-item-1671003622993-num-1-key #sp-slider-inner-item-1671003622995-num-0-key img{height:63px;width:150px;}}#sppb-addon-1671003622993 .sp-slider #sp-slider-item-1671003622993-num-1-key #sp-slider-inner-item-1671003622995-num-0-key.s
                                                                                                                                                                                                  2024-10-14 08:56:26 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                  2024-10-14 08:56:26 UTC6INData Raw: 32 30 30 30 0d 0a
                                                                                                                                                                                                  Data Ascii: 2000


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  1192.168.2.1649705188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:26 UTC691OUTGET /components/com_sppagebuilder/assets/css/font-awesome-6.min.css?9b160b415b961aeb41b64305a23d2953 HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                  Referer: https://puzzlewood.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
                                                                                                                                                                                                  2024-10-14 08:56:26 UTC258INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:26 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Sun, 06 Oct 2024 14:06:00 GMT
                                                                                                                                                                                                  ETag: "17ecb-623cf676758c6"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 97995
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                  2024-10-14 08:56:26 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 36 2e 36 2e 30 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 46 6f 6e 74 69 63 6f 6e 73 2c 20 49 6e 63 2e 0a 20 2a 2f 2e 66 61 2d 62 65 61 74 2c 2e 66 61 2d 62 6f 75 6e 63 65 7b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76
                                                                                                                                                                                                  Data Ascii: /*! * Font Awesome Free 6.6.0 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) * Copyright 2024 Fonticons, Inc. */.fa-beat,.fa-bounce{animation-delay:v
                                                                                                                                                                                                  2024-10-14 08:56:26 UTC16384INData Raw: 6e 74 65 6e 74 3a 22 5c 66 36 31 30 22 7d 2e 66 61 2d 73 69 6e 6b 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 36 64 22 7d 2e 66 61 2d 62 61 67 2d 73 68 6f 70 70 69 6e 67 3a 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 73 68 6f 70 70 69 6e 67 2d 62 61 67 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 39 30 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 64 6f 77 6e 2d 7a 2d 61 3a 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 73 6f 72 74 2d 61 6c 70 68 61 2d 64 65 73 63 3a 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 73 6f 72 74 2d 61 6c 70 68 61 2d 64 6f 77 6e 2d 61 6c 74 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 38 31 22 7d 2e 66 61 2d 6d 69 74 74 65 6e 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 62 35 22 7d 2e 66 61 2d
                                                                                                                                                                                                  Data Ascii: ntent:"\f610"}.fa-sink::before{content:"\e06d"}.fa-bag-shopping::before,.fa-shopping-bag::before{content:"\f290"}.fa-arrow-down-z-a::before,.fa-sort-alpha-desc::before,.fa-sort-alpha-down-alt::before{content:"\f881"}.fa-mitten::before{content:"\f7b5"}.fa-
                                                                                                                                                                                                  2024-10-14 08:56:26 UTC16384INData Raw: 65 30 37 34 22 7d 2e 66 61 2d 65 6e 76 65 6c 6f 70 65 2d 63 69 72 63 6c 65 2d 63 68 65 63 6b 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 34 65 38 22 7d 2e 66 61 2d 6c 61 79 65 72 2d 67 72 6f 75 70 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 66 64 22 7d 2e 66 61 2d 61 72 72 6f 77 73 2d 74 6f 2d 64 6f 74 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 34 62 65 22 7d 2e 66 61 2d 61 72 63 68 77 61 79 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 35 37 22 7d 2e 66 61 2d 68 65 61 72 74 2d 63 69 72 63 6c 65 2d 63 68 65 63 6b 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 34 66 64 22 7d 2e 66 61 2d 68 6f 75 73 65 2d 63 68 69 6d 6e 65 79 2d 63 72 61 63 6b 3a 3a 62 65 66 6f 72 65 2c 2e 66
                                                                                                                                                                                                  Data Ascii: e074"}.fa-envelope-circle-check::before{content:"\e4e8"}.fa-layer-group::before{content:"\f5fd"}.fa-arrows-to-dot::before{content:"\e4be"}.fa-archway::before{content:"\f557"}.fa-heart-circle-check::before{content:"\e4fd"}.fa-house-chimney-crack::before,.f
                                                                                                                                                                                                  2024-10-14 08:56:26 UTC16384INData Raw: 72 61 6e 63 2d 73 69 67 6e 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 38 66 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 6f 66 66 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 36 22 7d 2e 66 61 2d 61 6d 65 72 69 63 61 6e 2d 73 69 67 6e 2d 6c 61 6e 67 75 61 67 65 2d 69 6e 74 65 72 70 72 65 74 69 6e 67 3a 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 61 73 6c 2d 69 6e 74 65 72 70 72 65 74 69 6e 67 3a 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 68 61 6e 64 73 2d 61 6d 65 72 69 63 61 6e 2d 73 69 67 6e 2d 6c 61 6e 67 75 61 67 65 2d 69 6e 74 65 72 70 72 65 74 69 6e 67 3a 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 68 61 6e 64 73 2d 61 73 6c 2d 69 6e 74 65 72 70 72 65 74 69 6e 67 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 61 33 22 7d
                                                                                                                                                                                                  Data Ascii: ranc-sign::before{content:"\e18f"}.fa-volume-off::before{content:"\f026"}.fa-american-sign-language-interpreting::before,.fa-asl-interpreting::before,.fa-hands-american-sign-language-interpreting::before,.fa-hands-asl-interpreting::before{content:"\f2a3"}
                                                                                                                                                                                                  2024-10-14 08:56:26 UTC16384INData Raw: 6f 72 65 2c 2e 66 61 2d 67 72 69 6e 2d 68 65 61 72 74 73 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 38 34 22 7d 2e 66 61 2d 64 69 63 65 2d 66 6f 75 72 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 32 34 22 7d 2e 66 61 2d 73 69 6d 2d 63 61 72 64 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 63 34 22 7d 2e 66 61 2d 74 72 61 6e 73 67 65 6e 64 65 72 2d 61 6c 74 3a 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 74 72 61 6e 73 67 65 6e 64 65 72 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 32 35 22 7d 2e 66 61 2d 6d 65 72 63 75 72 79 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 32 33 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 74 75 72 6e 2d 64 6f 77 6e 3a 3a 62 65 66 6f 72 65 2c 2e 66 61 2d
                                                                                                                                                                                                  Data Ascii: ore,.fa-grin-hearts::before{content:"\f584"}.fa-dice-four::before{content:"\f524"}.fa-sim-card::before{content:"\f7c4"}.fa-transgender-alt::before,.fa-transgender::before{content:"\f225"}.fa-mercury::before{content:"\f223"}.fa-arrow-turn-down::before,.fa-
                                                                                                                                                                                                  2024-10-14 08:56:26 UTC16075INData Raw: 22 5c 65 34 39 62 22 7d 2e 66 61 2d 6c 61 72 61 76 65 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 62 64 22 7d 2e 66 61 2d 68 6f 74 6a 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 62 31 22 7d 2e 66 61 2d 62 6c 75 65 74 6f 6f 74 68 2d 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 39 34 22 7d 2e 66 61 2d 73 71 75 61 72 65 2d 6c 65 74 74 65 72 62 6f 78 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 32 65 22 7d 2e 66 61 2d 73 74 69 63 6b 65 72 2d 6d 75 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 66 37 22 7d 2e 66 61 2d 63 72 65 61 74 69 76 65 2d 63 6f 6d 6d 6f 6e 73 2d 7a 65 72 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 66 33 22 7d 2e 66 61 2d 68
                                                                                                                                                                                                  Data Ascii: "\e49b"}.fa-laravel:before{content:"\f3bd"}.fa-hotjar:before{content:"\f3b1"}.fa-bluetooth-b:before{content:"\f294"}.fa-square-letterboxd:before{content:"\e62e"}.fa-sticker-mule:before{content:"\f3f7"}.fa-creative-commons-zero:before{content:"\f4f3"}.fa-h


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  2192.168.2.1649708188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:26 UTC691OUTGET /components/com_sppagebuilder/assets/css/font-awesome-5.min.css?9b160b415b961aeb41b64305a23d2953 HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                  Referer: https://puzzlewood.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
                                                                                                                                                                                                  2024-10-14 08:56:26 UTC257INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:26 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Sun, 06 Oct 2024 14:06:00 GMT
                                                                                                                                                                                                  ETag: "e36f-623cf67674926"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 58223
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                  2024-10-14 08:56:26 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 35 2e 31 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 2e 66 61 2c 2e 66 61 62 2c 2e 66 61 64 2c 2e 66 61 6c 2c 2e 66 61 72 2c 2e 66 61 73 7b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 2d 77 65 62 6b 69 74
                                                                                                                                                                                                  Data Ascii: /*! * Font Awesome Free 5.15.1 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */.fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit
                                                                                                                                                                                                  2024-10-14 08:56:26 UTC16384INData Raw: 2e 66 61 2d 64 69 63 65 2d 66 6f 75 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 32 34 22 7d 2e 66 61 2d 64 69 63 65 2d 6f 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 32 35 22 7d 2e 66 61 2d 64 69 63 65 2d 73 69 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 32 36 22 7d 2e 66 61 2d 64 69 63 65 2d 74 68 72 65 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 32 37 22 7d 2e 66 61 2d 64 69 63 65 2d 74 77 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 32 38 22 7d 2e 66 61 2d 64 69 67 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 61 36 22 7d 2e 66 61 2d 64 69 67 69 74 61 6c 2d 6f 63 65 61 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 39 31 22
                                                                                                                                                                                                  Data Ascii: .fa-dice-four:before{content:"\f524"}.fa-dice-one:before{content:"\f525"}.fa-dice-six:before{content:"\f526"}.fa-dice-three:before{content:"\f527"}.fa-dice-two:before{content:"\f528"}.fa-digg:before{content:"\f1a6"}.fa-digital-ocean:before{content:"\f391"
                                                                                                                                                                                                  2024-10-14 08:56:27 UTC16384INData Raw: 3a 22 5c 66 35 30 66 22 7d 2e 66 61 2d 6d 61 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 37 39 22 7d 2e 66 61 2d 6d 61 70 2d 6d 61 72 6b 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 39 66 22 7d 2e 66 61 2d 6d 61 70 2d 6d 61 72 6b 65 64 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 61 30 22 7d 2e 66 61 2d 6d 61 70 2d 6d 61 72 6b 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 31 22 7d 2e 66 61 2d 6d 61 70 2d 6d 61 72 6b 65 72 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 63 35 22 7d 2e 66 61 2d 6d 61 70 2d 70 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 37 36 22 7d 2e 66 61 2d 6d 61 70 2d 73 69 67 6e 73 3a 62 65 66 6f 72 65
                                                                                                                                                                                                  Data Ascii: :"\f50f"}.fa-map:before{content:"\f279"}.fa-map-marked:before{content:"\f59f"}.fa-map-marked-alt:before{content:"\f5a0"}.fa-map-marker:before{content:"\f041"}.fa-map-marker-alt:before{content:"\f3c5"}.fa-map-pin:before{content:"\f276"}.fa-map-signs:before
                                                                                                                                                                                                  2024-10-14 08:56:27 UTC9071INData Raw: 66 36 32 65 22 7d 2e 66 61 2d 74 65 65 74 68 2d 6f 70 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 32 66 22 7d 2e 66 61 2d 74 65 6c 65 67 72 61 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 63 36 22 7d 2e 66 61 2d 74 65 6c 65 67 72 61 6d 2d 70 6c 61 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 66 65 22 7d 2e 66 61 2d 74 65 6d 70 65 72 61 74 75 72 65 2d 68 69 67 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 36 39 22 7d 2e 66 61 2d 74 65 6d 70 65 72 61 74 75 72 65 2d 6c 6f 77 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 36 62 22 7d 2e 66 61 2d 74 65 6e 63 65 6e 74 2d 77 65 69 62 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 64 35 22 7d 2e 66 61 2d 74
                                                                                                                                                                                                  Data Ascii: f62e"}.fa-teeth-open:before{content:"\f62f"}.fa-telegram:before{content:"\f2c6"}.fa-telegram-plane:before{content:"\f3fe"}.fa-temperature-high:before{content:"\f769"}.fa-temperature-low:before{content:"\f76b"}.fa-tencent-weibo:before{content:"\f1d5"}.fa-t


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  3192.168.2.1649704188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:26 UTC694OUTGET /components/com_sppagebuilder/assets/css/font-awesome-v4-shims.css?9b160b415b961aeb41b64305a23d2953 HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                  Referer: https://puzzlewood.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
                                                                                                                                                                                                  2024-10-14 08:56:26 UTC257INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:26 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Sun, 06 Oct 2024 14:06:00 GMT
                                                                                                                                                                                                  ETag: "684d-623cf67674926"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 26701
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                  2024-10-14 08:56:26 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 35 2e 31 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 2e 66 61 2e 66 61 2d 67 6c 61 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 30 22 7d 2e 66 61 2e 66 61 2d 6d 65 65 74 75 70 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77
                                                                                                                                                                                                  Data Ascii: /*! * Font Awesome Free 5.15.1 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */.fa.fa-glass:before{content:"\f000"}.fa.fa-meetup{font-family:"Font Aw
                                                                                                                                                                                                  2024-10-14 08:56:26 UTC10317INData Raw: 61 2e 66 61 2d 67 69 74 2d 73 71 75 61 72 65 2c 2e 66 61 2e 66 61 2d 68 61 63 6b 65 72 2d 6e 65 77 73 2c 2e 66 61 2e 66 61 2d 79 2d 63 6f 6d 62 69 6e 61 74 6f 72 2d 73 71 75 61 72 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 42 72 61 6e 64 73 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 79 2d 63 6f 6d 62 69 6e 61 74 6f 72 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 64 34 22 7d 2e 66 61 2e 66 61 2d 79 63 2d 73 71 75 61 72 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 42 72 61 6e 64 73 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 79 63 2d 73 71 75 61 72 65 3a 62 65 66 6f 72
                                                                                                                                                                                                  Data Ascii: a.fa-git-square,.fa.fa-hacker-news,.fa.fa-y-combinator-square{font-family:"Font Awesome 5 Brands";font-weight:400}.fa.fa-y-combinator-square:before{content:"\f1d4"}.fa.fa-yc-square{font-family:"Font Awesome 5 Brands";font-weight:400}.fa.fa-yc-square:befor


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  4192.168.2.1649714104.17.25.144436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:26 UTC584OUTGET /ajax/libs/cookieconsent2/3.0.3/cookieconsent.min.css HTTP/1.1
                                                                                                                                                                                                  Host: cdnjs.cloudflare.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                  Referer: https://puzzlewood.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2024-10-14 08:56:26 UTC943INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:26 GMT
                                                                                                                                                                                                  Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                  Cache-Control: public, max-age=30672000
                                                                                                                                                                                                  ETag: W/"5eb03e2d-f62"
                                                                                                                                                                                                  Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                                                                                                                                                                                  cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Age: 352010
                                                                                                                                                                                                  Expires: Sat, 04 Oct 2025 08:56:26 GMT
                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=33EfhYQG1%2Fw1ciopKFAQb6nTg6AUkoXS6ezpvQnrmHwG6ZvLGJXtJ4kYeI40J5tX6VvcBXF6Kh6PV5PD6YTE%2FVGjwFRf%2Btow58YDWc8rDaLvFrTatPVzdrOSRrUsV1WXm1U6OEYz"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                  NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                  Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 8d265b2f0b2a43f4-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2024-10-14 08:56:26 UTC426INData Raw: 66 36 32 0d 0a 2e 63 63 2d 77 69 6e 64 6f 77 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 31 73 20 65 61 73 65 7d 2e 63 63 2d 77 69 6e 64 6f 77 2e 63 63 2d 69 6e 76 69 73 69 62 6c 65 7b 6f 70 61 63 69 74 79 3a 30 7d 2e 63 63 2d 61 6e 69 6d 61 74 65 2e 63 63 2d 72 65 76 6f 6b 65 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 74 72 61 6e 73 66 6f 72 6d 20 31 73 20 65 61 73 65 7d 2e 63 63 2d 61 6e 69 6d 61 74 65 2e 63 63 2d 72 65 76 6f 6b 65 2e 63 63 2d 74 6f 70 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 32 65 6d 29 7d 2e 63 63 2d 61 6e 69 6d 61 74 65 2e 63 63 2d 72 65 76 6f 6b 65 2e 63 63 2d 62 6f 74 74 6f 6d 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 32 65 6d 29 7d 2e 63 63
                                                                                                                                                                                                  Data Ascii: f62.cc-window{opacity:1;transition:opacity 1s ease}.cc-window.cc-invisible{opacity:0}.cc-animate.cc-revoke{transition:transform 1s ease}.cc-animate.cc-revoke.cc-top{transform:translateY(-2em)}.cc-animate.cc-revoke.cc-bottom{transform:translateY(2em)}.cc
                                                                                                                                                                                                  2024-10-14 08:56:26 UTC1369INData Raw: 61 78 2d 68 65 69 67 68 74 20 31 73 7d 0a 2e 63 63 2d 6c 69 6e 6b 2c 2e 63 63 2d 72 65 76 6f 6b 65 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 2e 63 63 2d 72 65 76 6f 6b 65 2c 2e 63 63 2d 77 69 6e 64 6f 77 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 48 65 6c 76 65 74 69 63 61 2c 43 61 6c 69 62 72 69 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 65 6d 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d
                                                                                                                                                                                                  Data Ascii: ax-height 1s}.cc-link,.cc-revoke:hover{text-decoration:underline}.cc-revoke,.cc-window{position:fixed;overflow:hidden;box-sizing:border-box;font-family:Helvetica,userbri,Arial,sans-serif;font-size:16px;line-height:1.5em;display:-ms-flexbox;display:flex;-
                                                                                                                                                                                                  2024-10-14 08:56:26 UTC1369INData Raw: 6d 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 2e 35 65 6d 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 2e 35 65 6d 7d 2e 63 63 2d 72 65 76 6f 6b 65 2e 63 63 2d 62 6f 74 74 6f 6d 7b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 33 65 6d 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 2e 35 65 6d 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 2e 35 65 6d 7d 2e 63 63 2d 72 65 76 6f 6b 65 2e 63 63 2d 6c 65 66 74 7b 6c 65 66 74 3a 33 65 6d 3b 72 69 67 68 74 3a 75 6e 73 65 74 7d 2e 63 63 2d 72 65 76 6f 6b 65 2e 63 63 2d 72 69 67 68 74 7b 72 69 67 68 74 3a 33 65 6d 3b 6c 65 66 74 3a 75 6e 73 65 74 7d 2e 63 63 2d 74 6f 70 7b 74 6f 70 3a 31
                                                                                                                                                                                                  Data Ascii: m;border-bottom-left-radius:.5em;border-bottom-right-radius:.5em}.cc-revoke.cc-bottom{bottom:0;left:3em;border-top-left-radius:.5em;border-top-right-radius:.5em}.cc-revoke.cc-left{left:3em;right:unset}.cc-revoke.cc-right{right:3em;left:unset}.cc-top{top:1
                                                                                                                                                                                                  2024-10-14 08:56:26 UTC781INData Raw: 64 6f 77 2e 63 63 2d 66 6c 6f 61 74 69 6e 67 7b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 7d 2e 63 63 2d 77 69 6e 64 6f 77 20 2e 63 63 2d 6d 65 73 73 61 67 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 65 6d 7d 2e 63 63 2d 77 69 6e 64 6f 77 2e 63 63 2d 62 61 6e 6e 65 72 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 75 6e 73 65 74 7d 7d 0a 2e 63 63 2d 66 6c 6f 61 74 69 6e 67 2e 63 63 2d 74 68 65 6d 65 2d 63 6c 61 73 73 69 63 7b 70 61 64 64 69 6e 67 3a 31 2e 32 65 6d 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 7d 2e 63 63 2d 66 6c 6f 61 74 69 6e 67 2e 63 63 2d 74 79 70 65 2d 69 6e 66 6f 2e 63 63 2d 74 68 65 6d 65 2d 63 6c 61 73 73 69 63 20 2e 63 63 2d 63 6f 6d 70 6c 69 61 6e 63 65 7b 74
                                                                                                                                                                                                  Data Ascii: dow.cc-floating{max-width:none}.cc-window .cc-message{margin-bottom:1em}.cc-window.cc-banner{-ms-flex-align:unset;align-items:unset}}.cc-floating.cc-theme-classic{padding:1.2em;border-radius:5px}.cc-floating.cc-type-info.cc-theme-classic .cc-compliance{t
                                                                                                                                                                                                  2024-10-14 08:56:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  5192.168.2.1649707188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:26 UTC684OUTGET /components/com_sppagebuilder/assets/css/animate.min.css?9b160b415b961aeb41b64305a23d2953 HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                  Referer: https://puzzlewood.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
                                                                                                                                                                                                  2024-10-14 08:56:26 UTC258INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:26 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Sun, 06 Oct 2024 14:06:00 GMT
                                                                                                                                                                                                  ETag: "11508-623cf67674926"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 70920
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                  2024-10-14 08:56:26 UTC16384INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 2a 20 61 6e 69 6d 61 74 65 2e 63 73 73 20 2d 20 68 74 74 70 73 3a 2f 2f 61 6e 69 6d 61 74 65 2e 73 74 79 6c 65 2f 0a 2a 20 56 65 72 73 69 6f 6e 20 2d 20 34 2e 31 2e 31 0a 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 0a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 32 31 20 41 6e 69 6d 61 74 65 2e 63 73 73 0a 2a 2f 2e 73 70 70 62 2d 77 6f 77 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 73 70 70 62 2d 61 6e 69 6d 61 74 65 64 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e
                                                                                                                                                                                                  Data Ascii: @charset "UTF-8";/*!* animate.css - https://animate.style/* Version - 4.1.1* Licensed under the MIT license - https://opensource.org/licenses/MIT** Copyright (c) 2021 Animate.css*/.sppb-wow{visibility:hidden}.sppb-animated{-webkit-animation-duration
                                                                                                                                                                                                  2024-10-14 08:56:26 UTC16384INData Raw: 66 74 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 6f 70 61 63 69 74 79 3a 31 7d 32 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 30 29 20 73 63 61 6c 65 28 2e 37 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 30 29 20 73 63 61 6c 65 28 2e 37 29 3b 6f 70 61 63 69 74 79 3a 2e 37 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 32 30 30 30 70 78 29 20 73 63 61 6c 65 28 2e 37 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 32 30 30 30 70 78 29 20 73 63 61 6c 65 28 2e 37 29 3b 6f 70 61 63 69 74 79 3a 2e
                                                                                                                                                                                                  Data Ascii: ft{0%{-webkit-transform:scale(1);transform:scale(1);opacity:1}20%{-webkit-transform:translateX(0) scale(.7);transform:translateX(0) scale(.7);opacity:.7}100%{-webkit-transform:translateX(-2000px) scale(.7);transform:translateX(-2000px) scale(.7);opacity:.
                                                                                                                                                                                                  2024-10-14 08:56:27 UTC16384INData Raw: 30 2c 30 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 30 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 49 6e 54 6f 70 4c 65 66 74 7b 66 72 6f 6d 7b 6f 70 61 63 69 74 79 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 31 30 30 25 2c 2d 31 30 30 25 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 31 30 30 25 2c 2d 31 30 30 25 2c 30 29 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 30 29 7d 7d 2e 66 61 64 65 49 6e 54 6f 70 4c 65 66 74 7b 2d
                                                                                                                                                                                                  Data Ascii: 0,0,0);transform:translate3d(0,0,0)}}@keyframes fadeInTopLeft{from{opacity:0;-webkit-transform:translate3d(-100%,-100%,0);transform:translate3d(-100%,-100%,0)}to{opacity:1;-webkit-transform:translate3d(0,0,0);transform:translate3d(0,0,0)}}.fadeInTopLeft{-
                                                                                                                                                                                                  2024-10-14 08:56:27 UTC16384INData Raw: 65 64 49 6e 4c 65 66 74 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 6c 69 67 68 74 53 70 65 65 64 49 6e 4c 65 66 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 6c 69 67 68 74 53 70 65 65 64 49 6e 4c 65 66 74 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 6f 75 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 6f 75 74 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 6c 69 67 68 74 53 70 65 65 64 4f 75 74 52 69 67 68 74 7b 66 72 6f 6d 7b 6f 70 61 63 69 74 79 3a 31 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 31 30 30 25 2c 30 2c 30 29 20
                                                                                                                                                                                                  Data Ascii: edInLeft{-webkit-animation-name:lightSpeedInLeft;animation-name:lightSpeedInLeft;-webkit-animation-timing-function:ease-out;animation-timing-function:ease-out}@-webkit-keyframes lightSpeedOutRight{from{opacity:1}to{-webkit-transform:translate3d(100%,0,0)
                                                                                                                                                                                                  2024-10-14 08:56:27 UTC5384INData Raw: 65 33 64 28 32 30 30 30 70 78 2c 30 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 31 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 32 30 30 30 70 78 2c 30 2c 30 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 7a 6f 6f 6d 4f 75 74 52 69 67 68 74 7b 34 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 34 37 35 2c 2e 34 37 35 2c 2e 34 37 35 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 34 32 70 78 2c 30 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 34 37 35 2c 2e 34 37 35 2c 2e 34 37 35 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 34 32 70 78 2c 30 2c 30 29 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61
                                                                                                                                                                                                  Data Ascii: e3d(2000px,0,0);transform:scale(.1) translate3d(2000px,0,0)}}@keyframes zoomOutRight{40%{opacity:1;-webkit-transform:scale3d(.475,.475,.475) translate3d(-42px,0,0);transform:scale3d(.475,.475,.475) translate3d(-42px,0,0)}to{opacity:0;-webkit-transform:sca


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  6192.168.2.1649713104.17.25.144436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:26 UTC569OUTGET /ajax/libs/cookieconsent2/3.0.3/cookieconsent.min.js HTTP/1.1
                                                                                                                                                                                                  Host: cdnjs.cloudflare.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://puzzlewood.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2024-10-14 08:56:26 UTC963INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:26 GMT
                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                  Cache-Control: public, max-age=30672000
                                                                                                                                                                                                  ETag: W/"5eb03e2d-4d5a"
                                                                                                                                                                                                  Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                                                                                                                                                                                  cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Age: 1169491
                                                                                                                                                                                                  Expires: Sat, 04 Oct 2025 08:56:26 GMT
                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zMgZgNP3mBIaLp8BkShr6k7%2B5fd%2Bz%2FgAL9srGbDjd24nmx%2BHBM5xVKotebWjTa9hPLniQ%2B240vxAvMqK3iomLoEyXfXjJf0byUehYagut9iGtZVg5vnX2oV1TXsDmKFDp5kL5I6e"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                  NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                  Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 8d265b2f08ccc466-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2024-10-14 08:56:26 UTC406INData Raw: 34 64 35 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 68 61 73 49 6e 69 74 69 61 6c 69 73 65 64 29 7b 76 61 72 20 74 3d 7b 65 73 63 61 70 65 52 65 67 45 78 70 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 2f 5b 5c 2d 5c 5b 5c 5d 5c 2f 5c 7b 5c 7d 5c 28 5c 29 5c 2a 5c 2b 5c 3f 5c 2e 5c 5c 5c 5e 5c 24 5c 7c 5d 2f 67 2c 22 5c 5c 24 26 22 29 7d 2c 68 61 73 43 6c 61 73 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 69 3d 22 20 22 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 28 69 2b 65 2e 63 6c 61 73 73 4e 61 6d 65 2b 69 29 2e 72 65 70 6c 61 63 65 28 2f 5b 5c 6e 5c 74 5d 2f 67 2c 69 29 2e 69 6e 64 65 78 4f 66 28 69 2b 74 2b 69 29 3e 3d 30 7d 2c 61 64 64 43
                                                                                                                                                                                                  Data Ascii: 4d5a!function(e){if(!e.hasInitialised){var t={escapeRegExp:function(e){return e.replace(/[\-\[\]\/\{\}\(\)\*\+\?\.\\\^\$\|]/g,"\\$&")},hasClass:function(e,t){var i=" ";return 1===e.nodeType&&(i+e.className+i).replace(/[\n\t]/g,i).indexOf(i+t+i)>=0},addC
                                                                                                                                                                                                  2024-10-14 08:56:26 UTC1369INData Raw: 22 29 7d 2c 69 6e 74 65 72 70 6f 6c 61 74 65 53 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 69 3d 2f 7b 7b 28 5b 61 2d 7a 5d 5b 61 2d 7a 30 2d 39 5c 2d 5f 5d 2a 29 7d 7d 2f 67 69 3b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 69 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 28 61 72 67 75 6d 65 6e 74 73 5b 31 5d 29 7c 7c 22 22 7d 29 7d 2c 67 65 74 43 6f 6f 6b 69 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 3b 20 22 2b 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2c 69 3d 74 2e 73 70 6c 69 74 28 22 3b 20 22 2b 65 2b 22 3d 22 29 3b 72 65 74 75 72 6e 20 32 21 3d 69 2e 6c 65 6e 67 74 68 3f 76 6f 69 64 20 30 3a 69 2e 70 6f 70 28 29 2e 73 70 6c 69 74 28 22 3b 22 29 2e 73 68 69 66 74 28 29 7d
                                                                                                                                                                                                  Data Ascii: ")},interpolateString:function(e,t){var i=/{{([a-z][a-z0-9\-_]*)}}/gi;return e.replace(i,function(e){return t(arguments[1])||""})},getCookie:function(e){var t="; "+document.cookie,i=t.split("; "+e+"=");return 2!=i.length?void 0:i.pop().split(";").shift()}
                                                                                                                                                                                                  2024-10-14 08:56:26 UTC1369INData Raw: 63 65 28 31 29 3b 72 65 74 75 72 6e 22 23 22 2b 72 7d 2c 69 73 4d 6f 62 69 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 2f 41 6e 64 72 6f 69 64 7c 77 65 62 4f 53 7c 69 50 68 6f 6e 65 7c 69 50 61 64 7c 69 50 6f 64 7c 42 6c 61 63 6b 42 65 72 72 79 7c 49 45 4d 6f 62 69 6c 65 7c 4f 70 65 72 61 20 4d 69 6e 69 2f 69 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 7d 2c 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 6e 75 6c 6c 21 3d 3d 65 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 4f 62 6a 65 63 74 7d 7d 3b 65 2e 73 74 61 74 75 73 3d 7b 64 65 6e 79 3a 22 64 65 6e 79 22 2c 61 6c 6c 6f 77 3a 22 61 6c 6c
                                                                                                                                                                                                  Data Ascii: ce(1);return"#"+r},isMobile:function(){return/Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/i.test(navigator.userAgent)},isPlainObject:function(e){return"object"==typeof e&&null!==e&&e.constructor==Object}};e.status={deny:"deny",allow:"all
                                                                                                                                                                                                  2024-10-14 08:56:26 UTC1369INData Raw: 3d 3d 65 2e 70 6f 73 69 74 69 6f 6e 3f 22 62 61 6e 6e 65 72 22 3a 22 66 6c 6f 61 74 69 6e 67 22 3b 74 2e 69 73 4d 6f 62 69 6c 65 28 29 26 26 28 69 3d 22 66 6c 6f 61 74 69 6e 67 22 29 3b 76 61 72 20 6e 3d 5b 22 63 63 2d 22 2b 69 2c 22 63 63 2d 74 79 70 65 2d 22 2b 65 2e 74 79 70 65 2c 22 63 63 2d 74 68 65 6d 65 2d 22 2b 65 2e 74 68 65 6d 65 5d 3b 65 5b 22 73 74 61 74 69 63 22 5d 26 26 6e 2e 70 75 73 68 28 22 63 63 2d 73 74 61 74 69 63 22 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 61 2e 63 61 6c 6c 28 74 68 69 73 29 29 3b 70 2e 63 61 6c 6c 28 74 68 69 73 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 6c 65 74 74 65 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 75 73 74 6f 6d 53 74 79 6c 65 53 65 6c 65 63 74 6f 72 26 26 6e 2e 70 75 73 68 28 74 68 69
                                                                                                                                                                                                  Data Ascii: ==e.position?"banner":"floating";t.isMobile()&&(i="floating");var n=["cc-"+i,"cc-type-"+e.type,"cc-theme-"+e.theme];e["static"]&&n.push("cc-static"),n.push.apply(n,a.call(this));p.call(this,this.options.palette);return this.customStyleSelector&&n.push(thi
                                                                                                                                                                                                  2024-10-14 08:56:26 UTC1369INData Raw: 29 7d 74 2e 68 61 73 43 6c 61 73 73 28 6f 2c 22 63 63 2d 63 6c 6f 73 65 22 29 26 26 28 74 68 69 73 2e 73 65 74 53 74 61 74 75 73 28 65 2e 73 74 61 74 75 73 2e 64 69 73 6d 69 73 73 29 2c 74 68 69 73 2e 63 6c 6f 73 65 28 21 30 29 29 2c 74 2e 68 61 73 43 6c 61 73 73 28 6f 2c 22 63 63 2d 72 65 76 6f 6b 65 22 29 26 26 74 68 69 73 2e 72 65 76 6f 6b 65 43 68 6f 69 63 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 7b 76 61 72 20 69 3d 74 2e 68 61 73 68 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 29 2c 6e 3d 22 63 63 2d 63 6f 6c 6f 72 2d 6f 76 65 72 72 69 64 65 2d 22 2b 69 2c 6f 3d 74 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 65 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 75 73 74 6f 6d 53 74 79 6c 65 53 65 6c 65 63 74 6f 72 3d 6f 3f 6e 3a 6e 75
                                                                                                                                                                                                  Data Ascii: )}t.hasClass(o,"cc-close")&&(this.setStatus(e.status.dismiss),this.close(!0)),t.hasClass(o,"cc-revoke")&&this.revokeChoice()}function p(e){var i=t.hash(JSON.stringify(e)),n="cc-color-override-"+i,o=t.isPlainObject(e);return this.customStyleSelector=o?n:nu
                                                                                                                                                                                                  2024-10-14 08:56:26 UTC1369INData Raw: 3d 7b 72 65 66 65 72 65 6e 63 65 73 3a 31 2c 65 6c 65 6d 65 6e 74 3a 6c 2e 73 68 65 65 74 7d 3b 76 61 72 20 75 3d 2d 31 3b 66 6f 72 28 76 61 72 20 68 20 69 6e 20 73 29 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 68 29 26 26 6c 2e 73 68 65 65 74 2e 69 6e 73 65 72 74 52 75 6c 65 28 68 2b 22 7b 22 2b 73 5b 68 5d 2e 6a 6f 69 6e 28 22 3b 22 29 2b 22 7d 22 2c 2b 2b 75 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 74 2e 6e 6f 72 6d 61 6c 69 73 65 48 65 78 28 65 29 2c 22 30 30 30 30 30 30 22 3d 3d 65 3f 22 23 32 32 32 22 3a 74 2e 67 65 74 4c 75 6d 69 6e 61 6e 63 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 66 28 69 29 7b 69 66 28 74 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 69 29 29 7b 76 61 72 20 6e 3d 74 2e 68 61 73 68 28 4a
                                                                                                                                                                                                  Data Ascii: ={references:1,element:l.sheet};var u=-1;for(var h in s)s.hasOwnProperty(h)&&l.sheet.insertRule(h+"{"+s[h].join(";")+"}",++u)}function v(e){return e=t.normaliseHex(e),"000000"==e?"#222":t.getLuminance(e)}function f(i){if(t.isPlainObject(i)){var n=t.hash(J
                                                                                                                                                                                                  2024-10-14 08:56:26 UTC1369INData Raw: 6c 6c 28 74 68 69 73 2c 69 29 3b 76 61 72 20 6e 3d 74 68 69 73 2e 72 65 76 6f 6b 65 42 74 6e 3b 69 66 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 61 6e 69 6d 61 74 65 52 65 76 6f 6b 61 62 6c 65 29 7b 76 61 72 20 6f 3d 74 2e 74 68 72 6f 74 74 6c 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 69 3d 21 31 2c 6f 3d 32 30 2c 73 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 2d 32 30 3b 74 2e 68 61 73 43 6c 61 73 73 28 6e 2c 22 63 63 2d 74 6f 70 22 29 26 26 65 2e 63 6c 69 65 6e 74 59 3c 6f 26 26 28 69 3d 21 30 29 2c 74 2e 68 61 73 43 6c 61 73 73 28 6e 2c 22 63 63 2d 62 6f 74 74 6f 6d 22 29 26 26 65 2e 63 6c 69 65 6e 74 59 3e 73 26 26 28 69 3d 21 30 29 2c 69 3f 74 2e 68 61 73 43 6c 61 73 73 28 6e 2c 22 63 63 2d 61 63 74 69 76 65 22 29 7c 7c 74 2e
                                                                                                                                                                                                  Data Ascii: ll(this,i);var n=this.revokeBtn;if(this.options.animateRevokable){var o=t.throttle(function(e){var i=!1,o=20,s=window.innerHeight-20;t.hasClass(n,"cc-top")&&e.clientY<o&&(i=!0),t.hasClass(n,"cc-bottom")&&e.clientY>s&&(i=!0),i?t.hasClass(n,"cc-active")||t.
                                                                                                                                                                                                  2024-10-14 08:56:26 UTC1369INData Raw: 3e 27 2c 61 6c 6c 6f 77 3a 27 3c 61 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 61 6c 6c 6f 77 20 63 6f 6f 6b 69 65 73 22 20 72 6f 6c 65 3d 62 75 74 74 6f 6e 20 74 61 62 69 6e 64 65 78 3d 22 30 22 20 20 63 6c 61 73 73 3d 22 63 63 2d 62 74 6e 20 63 63 2d 61 6c 6c 6f 77 22 3e 7b 7b 61 6c 6c 6f 77 7d 7d 3c 2f 61 3e 27 2c 64 65 6e 79 3a 27 3c 61 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 64 65 6e 79 20 63 6f 6f 6b 69 65 73 22 20 72 6f 6c 65 3d 62 75 74 74 6f 6e 20 74 61 62 69 6e 64 65 78 3d 22 30 22 20 63 6c 61 73 73 3d 22 63 63 2d 62 74 6e 20 63 63 2d 64 65 6e 79 22 3e 7b 7b 64 65 6e 79 7d 7d 3c 2f 61 3e 27 2c 6c 69 6e 6b 3a 27 3c 61 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 6c 65 61 72 6e 20 6d 6f 72 65 20 61 62 6f 75 74 20 63 6f 6f 6b 69 65 73 22 20 72 6f 6c 65 3d 62
                                                                                                                                                                                                  Data Ascii: >',allow:'<a aria-label="allow cookies" role=button tabindex="0" class="cc-btn cc-allow">{{allow}}</a>',deny:'<a aria-label="deny cookies" role=button tabindex="0" class="cc-btn cc-deny">{{deny}}</a>',link:'<a aria-label="learn more about cookies" role=b
                                                                                                                                                                                                  2024-10-14 08:56:26 UTC1369INData Raw: 74 69 61 6c 69 73 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 26 26 74 68 69 73 2e 64 65 73 74 72 6f 79 28 29 2c 74 2e 64 65 65 70 45 78 74 65 6e 64 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 7b 7d 2c 67 29 2c 74 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 65 29 26 26 74 2e 64 65 65 70 45 78 74 65 6e 64 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2c 65 29 2c 72 2e 63 61 6c 6c 28 74 68 69 73 29 26 26 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 65 6e 61 62 6c 65 64 3d 21 31 29 2c 6d 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 62 6c 61 63 6b 6c 69 73 74 50 61 67 65 2c 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 29 26 26 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 65 6e 61 62 6c 65 64 3d 21 31 29 2c 6d 28 74 68 69 73 2e 6f 70 74
                                                                                                                                                                                                  Data Ascii: tialise=function(e){this.options&&this.destroy(),t.deepExtend(this.options={},g),t.isPlainObject(e)&&t.deepExtend(this.options,e),r.call(this)&&(this.options.enabled=!1),m(this.options.blacklistPage,location.pathname)&&(this.options.enabled=!1),m(this.opt
                                                                                                                                                                                                  2024-10-14 08:56:26 UTC1369INData Raw: 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 68 69 73 2e 72 65 76 6f 6b 65 42 74 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 72 65 76 6f 6b 65 42 74 6e 29 2c 74 68 69 73 2e 72 65 76 6f 6b 65 42 74 6e 3d 6e 75 6c 6c 2c 66 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 6c 65 74 74 65 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 6e 75 6c 6c 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 70 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 4f 70 65 6e 28 29 7c 7c 28 65 2e 68 61 73 54 72 61 6e 73 69 74 69 6f 6e 3f 74 68 69 73 2e 66 61 64 65 49 6e 28 29 3a 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d
                                                                                                                                                                                                  Data Ascii: .parentNode&&this.revokeBtn.parentNode.removeChild(this.revokeBtn),this.revokeBtn=null,f(this.options.palette),this.options=null},n.prototype.open=function(t){if(this.element)return this.isOpen()||(e.hasTransition?this.fadeIn():this.element.style.display=


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  7192.168.2.1649706188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:26 UTC686OUTGET /components/com_sppagebuilder/assets/css/sppagebuilder.css?9b160b415b961aeb41b64305a23d2953 HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                  Referer: https://puzzlewood.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
                                                                                                                                                                                                  2024-10-14 08:56:26 UTC259INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:26 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Sun, 06 Oct 2024 14:06:00 GMT
                                                                                                                                                                                                  ETag: "306e5-623cf67674926"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 198373
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                  2024-10-14 08:56:27 UTC16384INData Raw: 23 73 70 2d 70 61 67 65 2d 62 75 69 6c 64 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 23 73 70 2d 70 61 67 65 2d 62 75 69 6c 64 65 72 20 2e 73 70 2d 70 61 67 65 62 75 69 6c 64 65 72 2d 70 61 67 65 2d 65 64 69 74 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 74 6f 70 3a 31 35 70 78 3b 72 69 67 68 74 3a 31 35 70 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 38 70 78 20 31 30 70 78 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 30 2c 30 2c
                                                                                                                                                                                                  Data Ascii: #sp-page-builder{position:relative}#sp-page-builder .sp-pagebuilder-page-edit{position:absolute;font-size:13px;line-height:1;top:15px;right:15px;color:#fff;display:block;margin:0;padding:8px 10px;text-decoration:none;font-style:normal;background:rgba(0,0,
                                                                                                                                                                                                  2024-10-14 08:56:27 UTC16384INData Raw: 73 65 6c 2d 63 6f 6e 74 72 6f 6c 2e 6c 65 66 74 7b 6c 65 66 74 3a 31 30 70 78 7d 2e 73 70 70 62 2d 61 64 64 6f 6e 2d 61 72 74 69 63 6c 65 73 20 2e 73 70 70 62 2d 63 61 72 6f 75 73 65 6c 20 2e 73 70 70 62 2d 63 61 72 6f 75 73 65 6c 2d 63 6f 6e 74 72 6f 6c 2e 72 69 67 68 74 7b 72 69 67 68 74 3a 31 30 70 78 7d 2e 73 70 70 62 2d 61 64 64 6f 6e 2d 61 72 74 69 63 6c 65 73 20 2e 73 70 70 62 2d 63 61 72 6f 75 73 65 6c 20 2e 73 70 70 62 2d 63 61 72 6f 75 73 65 6c 2d 63 6f 6e 74 72 6f 6c 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 33 33 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 33 33 33 7d 2e 73 70 70 62 2d 61 64 64 6f 6e 2d 61 72 74 69 63 6c 65 73 3a 68 6f 76 65 72 20 2e 73 70 70 62 2d 63 61 72 6f 75 73 65 6c 2d 63 6f 6e 74 72
                                                                                                                                                                                                  Data Ascii: sel-control.left{left:10px}.sppb-addon-articles .sppb-carousel .sppb-carousel-control.right{right:10px}.sppb-addon-articles .sppb-carousel .sppb-carousel-control:hover{background-color:#333;border-color:#333}.sppb-addon-articles:hover .sppb-carousel-contr
                                                                                                                                                                                                  2024-10-14 08:56:27 UTC16384INData Raw: 78 7d 2e 73 70 70 62 2d 62 74 6e 3a 66 6f 63 75 73 2c 2e 73 70 70 62 2d 62 74 6e 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 73 70 70 62 2d 62 74 6e 2e 66 6f 63 75 73 2c 2e 73 70 70 62 2d 62 74 6e 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 30 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 33 70 78 20 72 67 62 61 28 30 2c 31 32 33 2c 32 35 35 2c 2e 32 35 29 7d 2e 73 70 70 62 2d 62 74 6e 2e 64 69 73 61 62 6c 65 64 2c 2e 73 70 70 62 2d 62 74 6e 3a 64 69 73 61 62 6c 65 64 7b 6f 70 61 63 69 74 79 3a 2e 36 35 7d 2e 73 70 70 62 2d 62 74 6e 2e 61 63 74 69 76 65 2c 2e 73 70 70 62 2d 62 74 6e 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6e 6f 6e 65 7d 61 2e 73 70 70 62 2d 62 74 6e 2e
                                                                                                                                                                                                  Data Ascii: x}.sppb-btn:focus,.sppb-btn:hover{text-decoration:none}.sppb-btn.focus,.sppb-btn:focus{outline:0;box-shadow:0 0 0 3px rgba(0,123,255,.25)}.sppb-btn.disabled,.sppb-btn:disabled{opacity:.65}.sppb-btn.active,.sppb-btn:active{background-image:none}a.sppb-btn.
                                                                                                                                                                                                  2024-10-14 08:56:27 UTC16384INData Raw: 70 72 69 6d 61 72 79 20 61 3a 66 6f 63 75 73 2c 2e 73 70 70 62 2d 61 6c 65 72 74 2d 70 72 69 6d 61 72 79 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 33 30 37 31 66 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 2e 73 70 70 62 2d 61 6c 65 72 74 2d 70 72 69 6d 61 72 79 20 2e 61 6c 65 72 74 2d 6c 69 6e 6b 3a 68 6f 76 65 72 2c 2e 73 70 70 62 2d 61 6c 65 72 74 2d 70 72 69 6d 61 72 79 20 61 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 2e 73 70 70 62 2d 61 6c 65 72 74 2d 6c 69 67 68 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 35 66 35 66 35 3b 63 6f 6c 6f 72 3a 23 38 34 38 65 39 37 7d 2e 73 70 70 62 2d 61 6c 65 72 74 2d 6c 69 67 68 74 20 68 72 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 63 6f 6c 6f 72 3a
                                                                                                                                                                                                  Data Ascii: primary a:focus,.sppb-alert-primary a:hover{color:#3071ff;font-weight:700}.sppb-alert-primary .alert-link:hover,.sppb-alert-primary a:hover{text-decoration:underline}.sppb-alert-light{background:#f5f5f5;color:#848e97}.sppb-alert-light hr{border-top-color:
                                                                                                                                                                                                  2024-10-14 08:56:27 UTC16384INData Raw: 6c 64 2d 65 72 72 6f 72 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 66 66 34 35 30 30 7d 2e 73 70 70 62 2d 66 6f 72 6d 2d 76 61 6c 69 64 61 74 69 6f 6e 2d 65 72 72 6f 72 7b 63 6f 6c 6f 72 3a 23 66 66 34 35 30 30 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 30 70 78 7d 2e 73 70 70 62 2d 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 2d 6d 73 2d 65 78 70 61 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 30 7d 2e 73 70 70 62 2d 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 66 6f 63 75 73 7b 63 6f 6c 6f 72 3a 23 34 39 35 30 35 37 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 38 30 62 64 66 66 3b 6f 75 74 6c 69 6e 65 3a 30 7d 2e
                                                                                                                                                                                                  Data Ascii: ld-error{border:1px solid #ff4500}.sppb-form-validation-error{color:#ff4500;padding-top:10px}.sppb-form-control::-ms-expand{background-color:transparent;border:0}.sppb-form-control:focus{color:#495057;background-color:#fff;border-color:#80bdff;outline:0}.
                                                                                                                                                                                                  2024-10-14 08:56:27 UTC16384INData Raw: 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 75 6c 6c 2d 6c 65 66 74 7b 66 6c 6f 61 74 3a 6c 65 66 74 21 69 6d 70 6f 72 74 61 6e 74 7d 40 2d 6d 73 2d 76 69 65 77 70 6f 72 74 7b 77 69 64 74 68 3a 64 65 76 69 63 65 2d 77 69 64 74 68 7d 2e 73 70 70 62 2d 76 69 73 69 62 6c 65 2d 6c 67 2c 2e 73 70 70 62 2d 76 69 73 69 62 6c 65 2d 6d 64 2c 2e 73 70 70 62 2d 76 69 73 69 62 6c 65 2d 73 6d 2c 2e 73 70 70 62 2d 76 69 73 69 62 6c 65 2d 78 73 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 70 70 62 2d 76 69 73 69 62 6c 65 2d 6c 67 2d 62 6c 6f 63 6b 2c 2e 73 70 70 62 2d 76 69 73 69 62 6c 65 2d 6c 67 2d 69 6e 6c 69 6e 65 2c 2e 73 70 70 62 2d 76 69 73 69 62 6c 65 2d 6c 67 2d 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 2c 2e 73 70 70 62 2d 76 69 73 69
                                                                                                                                                                                                  Data Ascii: t!important}.pull-left{float:left!important}@-ms-viewport{width:device-width}.sppb-visible-lg,.sppb-visible-md,.sppb-visible-sm,.sppb-visible-xs{display:none!important}.sppb-visible-lg-block,.sppb-visible-lg-inline,.sppb-visible-lg-inline-block,.sppb-visi
                                                                                                                                                                                                  2024-10-14 08:56:27 UTC16384INData Raw: 6c 65 66 74 3a 35 30 25 3b 7a 2d 69 6e 64 65 78 3a 35 7d 2e 73 70 70 62 2d 61 64 64 6f 6e 2d 74 69 6d 65 6c 69 6e 65 20 2e 73 70 70 62 2d 61 64 64 6f 6e 2d 74 69 6d 65 6c 69 6e 65 2d 77 72 61 70 70 65 72 20 2e 74 69 6d 65 6c 69 6e 65 2d 62 61 64 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 30 25 3b 6c 65 66 74 3a 35 30 25 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 2d 35 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 2d 35 30 25 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 33 73 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 33 73 3b 66
                                                                                                                                                                                                  Data Ascii: left:50%;z-index:5}.sppb-addon-timeline .sppb-addon-timeline-wrapper .timeline-badge:before{content:"";position:absolute;top:50%;left:50%;-webkit-transform:translate(-50%,-50%);transform:translate(-50%,-50%);-webkit-transition:all .3s;transition:all .3s;f
                                                                                                                                                                                                  2024-10-14 08:56:27 UTC16384INData Raw: 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 36 66 7d 2e 73 70 70 62 2d 70 6f 70 6f 76 65 72 2d 72 69 70 70 6c 65 2d 65 66 66 65 63 74 3a 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 27 27 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 69 6e 73 65 74 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 35 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 30 25 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 31 73 3b 7a 2d 69 6e 64 65 78 3a 2d 31 3b 6f 70 61 63 69 74 79 3a 30 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 70 70 62 50 6f 70 6f 76 65 72 52 69 70 70 6c 65 20 31 73 20 65 61 73 65 2d 6f 75 74 20 69 6e 66 69 6e 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 36 66 7d 2e 73 70 70 62 2d 79 6f 75 74 75 62 65 2d
                                                                                                                                                                                                  Data Ascii: ground-color:#36f}.sppb-popover-ripple-effect::after{content:'';position:absolute;inset:0;transform:scale(1.5);border-radius:100%;animation-delay:1s;z-index:-1;opacity:0;animation:sppbPopoverRipple 1s ease-out infinite;background-color:#36f}.sppb-youtube-
                                                                                                                                                                                                  2024-10-14 08:56:27 UTC16384INData Raw: 63 74 2d 73 6c 69 64 65 2d 74 6f 70 20 2e 6f 76 65 72 6c 61 79 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 7b 68 65 69 67 68 74 3a 2d 77 65 62 6b 69 74 2d 63 61 6c 63 28 31 30 30 25 20 2b 20 35 30 70 78 29 3b 68 65 69 67 68 74 3a 63 61 6c 63 28 31 30 30 25 20 2b 20 35 30 70 78 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 35 30 70 78 2c 30 29 7d 2e 69 6d 61 67 65 2d 65 66 66 65 63 74 2d 73 6c 69 64 65 2d 74 6f 70 3a 68 6f 76 65 72 20 2e 6f 76 65 72 6c 61 79 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 30 29 7d 2e 69 6d 61 67 65 2d 65 66 66 65 63 74 2d 73 6c 69 64 65 2d 62 6f 74 74 6f 6d 20 2e 6f 76 65 72 6c 61 79 2d 62 61 63 6b
                                                                                                                                                                                                  Data Ascii: ct-slide-top .overlay-background-image{height:-webkit-calc(100% + 50px);height:calc(100% + 50px);transform:translate3d(0,-50px,0)}.image-effect-slide-top:hover .overlay-background-image{transform:translate3d(0,0,0)}.image-effect-slide-bottom .overlay-back
                                                                                                                                                                                                  2024-10-14 08:56:27 UTC16384INData Raw: 74 2d 70 75 6c 73 65 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 20 73 63 61 6c 65 28 31 29 3b 6f 70 61 63 69 74 79 3a 31 7d 34 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 20 73 63 61 6c 65 28 2e 39 29 3b 6f 70 61 63 69 74 79 3a 30 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 20 73 63 61 6c 65 28 30 29 3b 6f 70 61 63 69 74 79 3a 30 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 61 6e 69 6d 61 74 65 64 2d 74 65 78 74 2d 70 75 6c 73 65 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 20 73 63
                                                                                                                                                                                                  Data Ascii: t-pulse{0%{-webkit-transform:translateY(-50%) scale(1);opacity:1}40%{-webkit-transform:translateY(-50%) scale(.9);opacity:0}100%{-webkit-transform:translateY(-50%) scale(0);opacity:0}}@keyframes animated-text-pulse{0%{-webkit-transform:translateY(-50%) sc


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  8192.168.2.1649711188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:26 UTC649OUTGET /components/com_sppagebuilder/assets/css/js_slider.css HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                  Referer: https://puzzlewood.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
                                                                                                                                                                                                  2024-10-14 08:56:27 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:26 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Sun, 06 Oct 2024 14:06:00 GMT
                                                                                                                                                                                                  ETag: "178f-623cf67674926"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 6031
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                  2024-10-14 08:56:27 UTC6031INData Raw: 2e 73 70 2d 73 6c 69 64 65 72 7b 2d 6d 73 2d 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 70 61 6e 2d 79 3b 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 70 61 6e 2d 79 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 73 70 2d 73 6c 69 64 65 72 20 2e 73 70 2d 69 6e 64 69 63 61 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 2c 2e 73 70 2d 73 6c 69 64 65 72 2d 6f 75 74 65 72 2d 73 74 61 67 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 2d 77 65 62 6b 69 74 2d 70
                                                                                                                                                                                                  Data Ascii: .sp-slider{-ms-touch-action:pan-y;touch-action:pan-y;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;position:relative;overflow:hidden}.sp-slider .sp-indicator-container,.sp-slider-outer-stage{background:#fff;-webkit-p


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  9192.168.2.1649715172.217.18.44436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:26 UTC621OUTGET /recaptcha/api.js HTTP/1.1
                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://puzzlewood.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2024-10-14 08:56:27 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                  Expires: Mon, 14 Oct 2024 08:56:27 GMT
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:27 GMT
                                                                                                                                                                                                  Cache-Control: private, max-age=300
                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  2024-10-14 08:56:27 UTC641INData Raw: 35 39 61 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                                                                                  Data Ascii: 59a/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                                                                                  2024-10-14 08:56:27 UTC800INData Raw: 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 29 7b 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 2e
                                                                                                                                                                                                  Data Ascii: AACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.
                                                                                                                                                                                                  2024-10-14 08:56:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  10192.168.2.1649717104.17.25.144436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:27 UTC395OUTGET /ajax/libs/cookieconsent2/3.0.3/cookieconsent.min.js HTTP/1.1
                                                                                                                                                                                                  Host: cdnjs.cloudflare.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2024-10-14 08:56:27 UTC959INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:27 GMT
                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                  Cache-Control: public, max-age=30672000
                                                                                                                                                                                                  ETag: W/"5eb03e2d-4d5a"
                                                                                                                                                                                                  Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                                                                                                                                                                                  cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Age: 1169492
                                                                                                                                                                                                  Expires: Sat, 04 Oct 2025 08:56:27 GMT
                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=S38TGiKbcjfLZUS%2BRsBl6YwswcCjkN890uJVq49ldLLUli1S76lxaEd39HCHIAzgmahwqx5hfmLa2Ns7%2FfLToFiYFkFaZ9PgkL6kmddlAITXgSArlqy%2B20JNxZISo7oBsMNmBsrm"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                  NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                  Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 8d265b342c500ce9-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2024-10-14 08:56:27 UTC410INData Raw: 34 64 35 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 68 61 73 49 6e 69 74 69 61 6c 69 73 65 64 29 7b 76 61 72 20 74 3d 7b 65 73 63 61 70 65 52 65 67 45 78 70 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 2f 5b 5c 2d 5c 5b 5c 5d 5c 2f 5c 7b 5c 7d 5c 28 5c 29 5c 2a 5c 2b 5c 3f 5c 2e 5c 5c 5c 5e 5c 24 5c 7c 5d 2f 67 2c 22 5c 5c 24 26 22 29 7d 2c 68 61 73 43 6c 61 73 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 69 3d 22 20 22 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 28 69 2b 65 2e 63 6c 61 73 73 4e 61 6d 65 2b 69 29 2e 72 65 70 6c 61 63 65 28 2f 5b 5c 6e 5c 74 5d 2f 67 2c 69 29 2e 69 6e 64 65 78 4f 66 28 69 2b 74 2b 69 29 3e 3d 30 7d 2c 61 64 64 43
                                                                                                                                                                                                  Data Ascii: 4d5a!function(e){if(!e.hasInitialised){var t={escapeRegExp:function(e){return e.replace(/[\-\[\]\/\{\}\(\)\*\+\?\.\\\^\$\|]/g,"\\$&")},hasClass:function(e,t){var i=" ";return 1===e.nodeType&&(i+e.className+i).replace(/[\n\t]/g,i).indexOf(i+t+i)>=0},addC
                                                                                                                                                                                                  2024-10-14 08:56:27 UTC1369INData Raw: 69 6e 74 65 72 70 6f 6c 61 74 65 53 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 69 3d 2f 7b 7b 28 5b 61 2d 7a 5d 5b 61 2d 7a 30 2d 39 5c 2d 5f 5d 2a 29 7d 7d 2f 67 69 3b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 69 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 28 61 72 67 75 6d 65 6e 74 73 5b 31 5d 29 7c 7c 22 22 7d 29 7d 2c 67 65 74 43 6f 6f 6b 69 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 3b 20 22 2b 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2c 69 3d 74 2e 73 70 6c 69 74 28 22 3b 20 22 2b 65 2b 22 3d 22 29 3b 72 65 74 75 72 6e 20 32 21 3d 69 2e 6c 65 6e 67 74 68 3f 76 6f 69 64 20 30 3a 69 2e 70 6f 70 28 29 2e 73 70 6c 69 74 28 22 3b 22 29 2e 73 68 69 66 74 28 29 7d 2c 73 65 74
                                                                                                                                                                                                  Data Ascii: interpolateString:function(e,t){var i=/{{([a-z][a-z0-9\-_]*)}}/gi;return e.replace(i,function(e){return t(arguments[1])||""})},getCookie:function(e){var t="; "+document.cookie,i=t.split("; "+e+"=");return 2!=i.length?void 0:i.pop().split(";").shift()},set
                                                                                                                                                                                                  2024-10-14 08:56:27 UTC1369INData Raw: 29 3b 72 65 74 75 72 6e 22 23 22 2b 72 7d 2c 69 73 4d 6f 62 69 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 2f 41 6e 64 72 6f 69 64 7c 77 65 62 4f 53 7c 69 50 68 6f 6e 65 7c 69 50 61 64 7c 69 50 6f 64 7c 42 6c 61 63 6b 42 65 72 72 79 7c 49 45 4d 6f 62 69 6c 65 7c 4f 70 65 72 61 20 4d 69 6e 69 2f 69 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 7d 2c 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 6e 75 6c 6c 21 3d 3d 65 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 4f 62 6a 65 63 74 7d 7d 3b 65 2e 73 74 61 74 75 73 3d 7b 64 65 6e 79 3a 22 64 65 6e 79 22 2c 61 6c 6c 6f 77 3a 22 61 6c 6c 6f 77 22 2c
                                                                                                                                                                                                  Data Ascii: );return"#"+r},isMobile:function(){return/Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/i.test(navigator.userAgent)},isPlainObject:function(e){return"object"==typeof e&&null!==e&&e.constructor==Object}};e.status={deny:"deny",allow:"allow",
                                                                                                                                                                                                  2024-10-14 08:56:27 UTC1369INData Raw: 70 6f 73 69 74 69 6f 6e 3f 22 62 61 6e 6e 65 72 22 3a 22 66 6c 6f 61 74 69 6e 67 22 3b 74 2e 69 73 4d 6f 62 69 6c 65 28 29 26 26 28 69 3d 22 66 6c 6f 61 74 69 6e 67 22 29 3b 76 61 72 20 6e 3d 5b 22 63 63 2d 22 2b 69 2c 22 63 63 2d 74 79 70 65 2d 22 2b 65 2e 74 79 70 65 2c 22 63 63 2d 74 68 65 6d 65 2d 22 2b 65 2e 74 68 65 6d 65 5d 3b 65 5b 22 73 74 61 74 69 63 22 5d 26 26 6e 2e 70 75 73 68 28 22 63 63 2d 73 74 61 74 69 63 22 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 61 2e 63 61 6c 6c 28 74 68 69 73 29 29 3b 70 2e 63 61 6c 6c 28 74 68 69 73 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 6c 65 74 74 65 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 75 73 74 6f 6d 53 74 79 6c 65 53 65 6c 65 63 74 6f 72 26 26 6e 2e 70 75 73 68 28 74 68 69 73 2e 63 75
                                                                                                                                                                                                  Data Ascii: position?"banner":"floating";t.isMobile()&&(i="floating");var n=["cc-"+i,"cc-type-"+e.type,"cc-theme-"+e.theme];e["static"]&&n.push("cc-static"),n.push.apply(n,a.call(this));p.call(this,this.options.palette);return this.customStyleSelector&&n.push(this.cu
                                                                                                                                                                                                  2024-10-14 08:56:27 UTC1369INData Raw: 68 61 73 43 6c 61 73 73 28 6f 2c 22 63 63 2d 63 6c 6f 73 65 22 29 26 26 28 74 68 69 73 2e 73 65 74 53 74 61 74 75 73 28 65 2e 73 74 61 74 75 73 2e 64 69 73 6d 69 73 73 29 2c 74 68 69 73 2e 63 6c 6f 73 65 28 21 30 29 29 2c 74 2e 68 61 73 43 6c 61 73 73 28 6f 2c 22 63 63 2d 72 65 76 6f 6b 65 22 29 26 26 74 68 69 73 2e 72 65 76 6f 6b 65 43 68 6f 69 63 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 7b 76 61 72 20 69 3d 74 2e 68 61 73 68 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 29 2c 6e 3d 22 63 63 2d 63 6f 6c 6f 72 2d 6f 76 65 72 72 69 64 65 2d 22 2b 69 2c 6f 3d 74 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 65 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 75 73 74 6f 6d 53 74 79 6c 65 53 65 6c 65 63 74 6f 72 3d 6f 3f 6e 3a 6e 75 6c 6c 2c 6f
                                                                                                                                                                                                  Data Ascii: hasClass(o,"cc-close")&&(this.setStatus(e.status.dismiss),this.close(!0)),t.hasClass(o,"cc-revoke")&&this.revokeChoice()}function p(e){var i=t.hash(JSON.stringify(e)),n="cc-color-override-"+i,o=t.isPlainObject(e);return this.customStyleSelector=o?n:null,o
                                                                                                                                                                                                  2024-10-14 08:56:27 UTC1369INData Raw: 66 65 72 65 6e 63 65 73 3a 31 2c 65 6c 65 6d 65 6e 74 3a 6c 2e 73 68 65 65 74 7d 3b 76 61 72 20 75 3d 2d 31 3b 66 6f 72 28 76 61 72 20 68 20 69 6e 20 73 29 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 68 29 26 26 6c 2e 73 68 65 65 74 2e 69 6e 73 65 72 74 52 75 6c 65 28 68 2b 22 7b 22 2b 73 5b 68 5d 2e 6a 6f 69 6e 28 22 3b 22 29 2b 22 7d 22 2c 2b 2b 75 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 74 2e 6e 6f 72 6d 61 6c 69 73 65 48 65 78 28 65 29 2c 22 30 30 30 30 30 30 22 3d 3d 65 3f 22 23 32 32 32 22 3a 74 2e 67 65 74 4c 75 6d 69 6e 61 6e 63 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 66 28 69 29 7b 69 66 28 74 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 69 29 29 7b 76 61 72 20 6e 3d 74 2e 68 61 73 68 28 4a 53 4f 4e 2e
                                                                                                                                                                                                  Data Ascii: ferences:1,element:l.sheet};var u=-1;for(var h in s)s.hasOwnProperty(h)&&l.sheet.insertRule(h+"{"+s[h].join(";")+"}",++u)}function v(e){return e=t.normaliseHex(e),"000000"==e?"#222":t.getLuminance(e)}function f(i){if(t.isPlainObject(i)){var n=t.hash(JSON.
                                                                                                                                                                                                  2024-10-14 08:56:27 UTC1369INData Raw: 68 69 73 2c 69 29 3b 76 61 72 20 6e 3d 74 68 69 73 2e 72 65 76 6f 6b 65 42 74 6e 3b 69 66 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 61 6e 69 6d 61 74 65 52 65 76 6f 6b 61 62 6c 65 29 7b 76 61 72 20 6f 3d 74 2e 74 68 72 6f 74 74 6c 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 69 3d 21 31 2c 6f 3d 32 30 2c 73 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 2d 32 30 3b 74 2e 68 61 73 43 6c 61 73 73 28 6e 2c 22 63 63 2d 74 6f 70 22 29 26 26 65 2e 63 6c 69 65 6e 74 59 3c 6f 26 26 28 69 3d 21 30 29 2c 74 2e 68 61 73 43 6c 61 73 73 28 6e 2c 22 63 63 2d 62 6f 74 74 6f 6d 22 29 26 26 65 2e 63 6c 69 65 6e 74 59 3e 73 26 26 28 69 3d 21 30 29 2c 69 3f 74 2e 68 61 73 43 6c 61 73 73 28 6e 2c 22 63 63 2d 61 63 74 69 76 65 22 29 7c 7c 74 2e 61 64 64 43
                                                                                                                                                                                                  Data Ascii: his,i);var n=this.revokeBtn;if(this.options.animateRevokable){var o=t.throttle(function(e){var i=!1,o=20,s=window.innerHeight-20;t.hasClass(n,"cc-top")&&e.clientY<o&&(i=!0),t.hasClass(n,"cc-bottom")&&e.clientY>s&&(i=!0),i?t.hasClass(n,"cc-active")||t.addC
                                                                                                                                                                                                  2024-10-14 08:56:27 UTC1369INData Raw: 6c 6c 6f 77 3a 27 3c 61 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 61 6c 6c 6f 77 20 63 6f 6f 6b 69 65 73 22 20 72 6f 6c 65 3d 62 75 74 74 6f 6e 20 74 61 62 69 6e 64 65 78 3d 22 30 22 20 20 63 6c 61 73 73 3d 22 63 63 2d 62 74 6e 20 63 63 2d 61 6c 6c 6f 77 22 3e 7b 7b 61 6c 6c 6f 77 7d 7d 3c 2f 61 3e 27 2c 64 65 6e 79 3a 27 3c 61 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 64 65 6e 79 20 63 6f 6f 6b 69 65 73 22 20 72 6f 6c 65 3d 62 75 74 74 6f 6e 20 74 61 62 69 6e 64 65 78 3d 22 30 22 20 63 6c 61 73 73 3d 22 63 63 2d 62 74 6e 20 63 63 2d 64 65 6e 79 22 3e 7b 7b 64 65 6e 79 7d 7d 3c 2f 61 3e 27 2c 6c 69 6e 6b 3a 27 3c 61 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 6c 65 61 72 6e 20 6d 6f 72 65 20 61 62 6f 75 74 20 63 6f 6f 6b 69 65 73 22 20 72 6f 6c 65 3d 62 75 74 74 6f
                                                                                                                                                                                                  Data Ascii: llow:'<a aria-label="allow cookies" role=button tabindex="0" class="cc-btn cc-allow">{{allow}}</a>',deny:'<a aria-label="deny cookies" role=button tabindex="0" class="cc-btn cc-deny">{{deny}}</a>',link:'<a aria-label="learn more about cookies" role=butto
                                                                                                                                                                                                  2024-10-14 08:56:27 UTC1369INData Raw: 69 73 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 26 26 74 68 69 73 2e 64 65 73 74 72 6f 79 28 29 2c 74 2e 64 65 65 70 45 78 74 65 6e 64 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 7b 7d 2c 67 29 2c 74 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 65 29 26 26 74 2e 64 65 65 70 45 78 74 65 6e 64 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2c 65 29 2c 72 2e 63 61 6c 6c 28 74 68 69 73 29 26 26 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 65 6e 61 62 6c 65 64 3d 21 31 29 2c 6d 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 62 6c 61 63 6b 6c 69 73 74 50 61 67 65 2c 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 29 26 26 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 65 6e 61 62 6c 65 64 3d 21 31 29 2c 6d 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73
                                                                                                                                                                                                  Data Ascii: ise=function(e){this.options&&this.destroy(),t.deepExtend(this.options={},g),t.isPlainObject(e)&&t.deepExtend(this.options,e),r.call(this)&&(this.options.enabled=!1),m(this.options.blacklistPage,location.pathname)&&(this.options.enabled=!1),m(this.options
                                                                                                                                                                                                  2024-10-14 08:56:27 UTC1369INData Raw: 65 6e 74 4e 6f 64 65 26 26 74 68 69 73 2e 72 65 76 6f 6b 65 42 74 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 72 65 76 6f 6b 65 42 74 6e 29 2c 74 68 69 73 2e 72 65 76 6f 6b 65 42 74 6e 3d 6e 75 6c 6c 2c 66 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 6c 65 74 74 65 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 6e 75 6c 6c 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 70 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 4f 70 65 6e 28 29 7c 7c 28 65 2e 68 61 73 54 72 61 6e 73 69 74 69 6f 6e 3f 74 68 69 73 2e 66 61 64 65 49 6e 28 29 3a 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 22 2c 74
                                                                                                                                                                                                  Data Ascii: entNode&&this.revokeBtn.parentNode.removeChild(this.revokeBtn),this.revokeBtn=null,f(this.options.palette),this.options=null},n.prototype.open=function(t){if(this.element)return this.isOpen()||(e.hasTransition?this.fadeIn():this.element.style.display="",t


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  11192.168.2.1649719188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:27 UTC654OUTGET /components/com_sppagebuilder/assets/css/magnific-popup.css HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                  Referer: https://puzzlewood.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
                                                                                                                                                                                                  2024-10-14 08:56:27 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:27 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Sun, 06 Oct 2024 14:06:00 GMT
                                                                                                                                                                                                  ETag: "1720-623cf67674926"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 5920
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                  2024-10-14 08:56:27 UTC5920INData Raw: 2e 6d 66 70 2d 62 67 7b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 39 39 39 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 62 30 62 30 62 3b 6f 70 61 63 69 74 79 3a 2e 38 7d 2e 6d 66 70 2d 77 72 61 70 7b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 39 39 39 39 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 6f 75 74 6c 69 6e 65 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 6d 66
                                                                                                                                                                                                  Data Ascii: .mfp-bg{top:0;left:0;width:100%;height:100%;z-index:999999;overflow:hidden;position:fixed;background:#0b0b0b;opacity:.8}.mfp-wrap{top:0;left:0;width:100%;height:100%;z-index:9999999;position:fixed;outline:0!important;-webkit-backface-visibility:hidden}.mf


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  12192.168.2.1649718188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:27 UTC640OUTGET /templates/shaper_floox/css/bootstrap.min.css HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                  Referer: https://puzzlewood.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
                                                                                                                                                                                                  2024-10-14 08:56:27 UTC259INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:27 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Tue, 14 Nov 2023 13:41:31 GMT
                                                                                                                                                                                                  ETag: "27ff3-60a1cf1baace4"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 163827
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                  2024-10-14 08:56:27 UTC16384INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 35 2e 31 2e 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 73 2d 62 6c 75 65 3a 23 30 64 36 65 66 64 3b 2d
                                                                                                                                                                                                  Data Ascii: @charset "UTF-8";/*! * Bootstrap v5.1.3 (https://getbootstrap.com/) * Copyright 2011-2021 The Bootstrap Authors * Copyright 2011-2021 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root{--bs-blue:#0d6efd;-
                                                                                                                                                                                                  2024-10-14 08:56:27 UTC16384INData Raw: 36 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 78 6c 2d 33 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 35 25 7d 2e 6f 66 66 73 65 74 2d 78 6c 2d 34 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 33 2e 33 33 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 78 6c 2d 35 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 31 2e 36 36 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 78 6c 2d 36 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 30 25 7d 2e 6f 66 66 73 65 74 2d 78 6c 2d 37 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 38 2e 33 33 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 78 6c 2d 38 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 36 2e 36 36 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 78 6c 2d 39 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 37 35 25 7d 2e 6f 66 66 73 65 74
                                                                                                                                                                                                  Data Ascii: 6666667%}.offset-xl-3{margin-left:25%}.offset-xl-4{margin-left:33.33333333%}.offset-xl-5{margin-left:41.66666667%}.offset-xl-6{margin-left:50%}.offset-xl-7{margin-left:58.33333333%}.offset-xl-8{margin-left:66.66666667%}.offset-xl-9{margin-left:75%}.offset
                                                                                                                                                                                                  2024-10-14 08:56:28 UTC16384INData Raw: 65 2d 69 6e 2d 6f 75 74 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 2e 31 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 20 2e 31 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 62 6f 78 2d 73 68 61 64 6f 77 20 2e 31 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 72 65 64 75 63 65 64 2d 6d 6f 74 69 6f 6e 3a 72 65 64 75 63 65 29 7b 2e 66 6f 72 6d 2d 72 61 6e 67 65 3a 3a 2d 77 65 62 6b 69 74 2d 73 6c 69 64 65 72 2d 74 68 75 6d 62 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 6e 6f 6e 65 3b 74 72 61 6e 73 69
                                                                                                                                                                                                  Data Ascii: e-in-out;transition:background-color .15s ease-in-out,border-color .15s ease-in-out,box-shadow .15s ease-in-out;-webkit-appearance:none;appearance:none}@media (prefers-reduced-motion:reduce){.form-range::-webkit-slider-thumb{-webkit-transition:none;transi
                                                                                                                                                                                                  2024-10-14 08:56:28 UTC16384INData Raw: 2e 62 74 6e 2d 64 61 6e 67 65 72 2e 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 64 61 6e 67 65 72 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 64 61 6e 67 65 72 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 35 72 65 6d 20 72 67 62 61 28 32 32 35 2c 38 33 2c 39 37 2c 2e 35 29 7d 2e 62 74 6e 2d 64 61 6e 67 65 72 2e 64 69 73 61 62 6c 65 64 2c 2e 62 74 6e 2d 64 61 6e 67 65 72 3a 64 69 73 61 62 6c 65 64 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 63 33 35 34 35 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 63 33 35 34 35 7d 2e 62 74 6e 2d 6c 69 67 68 74 7b 63 6f 6c 6f 72 3a 23 30 30 30 3b 62
                                                                                                                                                                                                  Data Ascii: .btn-danger.active:focus,.btn-danger:active:focus,.show>.btn-danger.dropdown-toggle:focus{box-shadow:0 0 0 .25rem rgba(225,83,97,.5)}.btn-danger.disabled,.btn-danger:disabled{color:#fff;background-color:#dc3545;border-color:#dc3545}.btn-light{color:#000;b
                                                                                                                                                                                                  2024-10-14 08:56:28 UTC16384INData Raw: 61 35 38 63 61 7d 2e 6e 61 76 2d 6c 69 6e 6b 2e 64 69 73 61 62 6c 65 64 7b 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 7d 2e 6e 61 76 2d 74 61 62 73 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 65 65 32 65 36 7d 2e 6e 61 76 2d 74 61 62 73 20 2e 6e 61 76 2d 6c 69 6e 6b 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2d 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 2e 32
                                                                                                                                                                                                  Data Ascii: a58ca}.nav-link.disabled{color:#6c757d;pointer-events:none;cursor:default}.nav-tabs{border-bottom:1px solid #dee2e6}.nav-tabs .nav-link{margin-bottom:-1px;background:0 0;border:1px solid transparent;border-top-left-radius:.25rem;border-top-right-radius:.2
                                                                                                                                                                                                  2024-10-14 08:56:28 UTC16384INData Raw: 6c 69 6e 6b 7b 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 65 65 32 65 36 7d 2e 70 61 67 65 2d 6c 69 6e 6b 7b 70 61 64 64 69 6e 67 3a 2e 33 37 35 72 65 6d 20 2e 37 35 72 65 6d 7d 2e 70 61 67 65 2d 69 74 65 6d 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 2e 70 61 67 65 2d 6c 69 6e 6b 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 7d 2e 70 61 67 65 2d 69 74 65 6d 3a 6c 61 73 74 2d 63 68 69 6c 64 20 2e 70 61 67 65 2d 6c 69 6e 6b 7b 62 6f 72 64 65 72 2d 74 6f
                                                                                                                                                                                                  Data Ascii: link{color:#6c757d;pointer-events:none;background-color:#fff;border-color:#dee2e6}.page-link{padding:.375rem .75rem}.page-item:first-child .page-link{border-top-left-radius:.25rem;border-bottom-left-radius:.25rem}.page-item:last-child .page-link{border-to
                                                                                                                                                                                                  2024-10-14 08:56:28 UTC16384INData Raw: 6f 6f 74 65 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 7d 2e 74 6f 6f 6c 74 69 70 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 7a 2d 69 6e 64 65 78 3a 31 30 38 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 62 73 2d 66 6f 6e 74 2d 73 61 6e 73 2d 73 65 72 69 66 29 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 74 72 61 6e 73
                                                                                                                                                                                                  Data Ascii: ooter{border-radius:0}}.tooltip{position:absolute;z-index:1080;display:block;margin:0;font-family:var(--bs-font-sans-serif);font-style:normal;font-weight:400;line-height:1.5;text-align:left;text-align:start;text-decoration:none;text-shadow:none;text-trans
                                                                                                                                                                                                  2024-10-14 08:56:28 UTC16384INData Raw: 35 30 25 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 6f 70 2d 31 30 30 7b 74 6f 70 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 6f 74 74 6f 6d 2d 30 7b 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 6f 74 74 6f 6d 2d 35 30 7b 62 6f 74 74 6f 6d 3a 35 30 25 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 6f 74 74 6f 6d 2d 31 30 30 7b 62 6f 74 74 6f 6d 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 74 61 72 74 2d 30 7b 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 74 61 72 74 2d 35 30 7b 6c 65 66 74 3a 35 30 25 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 74 61 72 74 2d 31 30 30 7b 6c 65 66 74 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 6e 64 2d 30 7b 72 69 67 68 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 6e 64 2d 35 30
                                                                                                                                                                                                  Data Ascii: 50%!important}.top-100{top:100%!important}.bottom-0{bottom:0!important}.bottom-50{bottom:50%!important}.bottom-100{bottom:100%!important}.start-0{left:0!important}.start-50{left:50%!important}.start-100{left:100%!important}.end-0{right:0!important}.end-50
                                                                                                                                                                                                  2024-10-14 08:56:28 UTC16384INData Raw: 74 6f 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 78 2d 73 6d 2d 30 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 78 2d 73 6d 2d 31 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 78 2d 73 6d 2d 32 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 78 2d 73 6d 2d 33 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31
                                                                                                                                                                                                  Data Ascii: to!important}.mx-sm-0{margin-right:0!important;margin-left:0!important}.mx-sm-1{margin-right:.25rem!important;margin-left:.25rem!important}.mx-sm-2{margin-right:.5rem!important;margin-left:.5rem!important}.mx-sm-3{margin-right:1rem!important;margin-left:1
                                                                                                                                                                                                  2024-10-14 08:56:28 UTC16371INData Raw: 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 78 2d 6c 67 2d 34 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 78 2d 6c 67 2d 35 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 79 2d 6c 67 2d 30 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 79 2d 6c 67 2d 31 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 2e
                                                                                                                                                                                                  Data Ascii: mportant;padding-left:1rem!important}.px-lg-4{padding-right:1.5rem!important;padding-left:1.5rem!important}.px-lg-5{padding-right:3rem!important;padding-left:3rem!important}.py-lg-0{padding-top:0!important;padding-bottom:0!important}.py-lg-1{padding-top:.


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  13192.168.2.1649720188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:27 UTC602OUTGET /images/puzzlewood_logom.png HTTP/1.1
                                                                                                                                                                                                  Host: www.puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://puzzlewood.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2024-10-14 08:56:27 UTC234INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:27 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Wed, 15 Nov 2023 11:37:49 GMT
                                                                                                                                                                                                  ETag: "211f-60a2f552e9050"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 8479
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                  2024-10-14 08:56:27 UTC8479INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b7 00 00 00 36 08 06 00 00 00 85 82 08 e2 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 f9 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 32 2d 63 30 30 30 20 37 39 2e 64 65 65 33 61 37 37 30 33 2c 20 32 30 32 32 2f 30 38 2f 31 38 2d 31 36 3a 35 30 3a 33
                                                                                                                                                                                                  Data Ascii: PNGIHDR6tEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.dee3a7703, 2022/08/18-16:50:3


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  14192.168.2.1649722188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:27 UTC649OUTGET /templates/shaper_floox/css/joomla-fontawesome.min.css HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                  Referer: https://puzzlewood.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
                                                                                                                                                                                                  2024-10-14 08:56:27 UTC258INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:27 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Tue, 14 Nov 2023 13:41:31 GMT
                                                                                                                                                                                                  ETag: "15861-60a1cf1ba8da4"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 88161
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                  2024-10-14 08:56:27 UTC16384INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 35 2e 33 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 2e 66 61 2c 0a 2e 66 61 73 2c 0a 5b 63 6c 61 73 73 5e 3d 22 69 63 6f 6e 2d 22 5d 2c 0a 5b 63 6c 61 73 73 2a 3d 22 20 69 63 6f 6e 2d 22 5d 2c 0a 2e 66 61
                                                                                                                                                                                                  Data Ascii: @charset "UTF-8";/*! * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */.fa,.fas,[class^="icon-"],[class*=" icon-"],.fa
                                                                                                                                                                                                  2024-10-14 08:56:28 UTC16384INData Raw: ef 84 91 22 3b 0a 7d 0a 0a 2e 66 61 2d 63 69 72 63 6c 65 2d 6e 6f 74 63 68 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 ef 87 8e 22 3b 0a 7d 0a 0a 2e 66 61 2d 63 69 74 79 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 ef 99 8f 22 3b 0a 7d 0a 0a 2e 66 61 2d 63 6c 69 6e 69 63 2d 6d 65 64 69 63 61 6c 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 ef 9f b2 22 3b 0a 7d 0a 0a 2e 66 61 2d 63 6c 69 70 62 6f 61 72 64 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 ef 8c a8 22 3b 0a 7d 0a 0a 2e 66 61 2d 63 6c 69 70 62 6f 61 72 64 2d 63 68 65 63 6b 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 ef 91 ac 22 3b 0a 7d 0a 0a 2e 66 61 2d 63 6c 69 70 62 6f 61 72 64 2d 6c 69 73 74 3a 62 65 66
                                                                                                                                                                                                  Data Ascii: ";}.fa-circle-notch:before {content: "";}.fa-city:before {content: "";}.fa-clinic-medical:before {content: "";}.fa-clipboard:before {content: "";}.fa-clipboard-check:before {content: "";}.fa-clipboard-list:bef
                                                                                                                                                                                                  2024-10-14 08:56:28 UTC16384INData Raw: 6e 74 3a 20 22 ef 82 a5 22 3b 0a 7d 0a 0a 2e 66 61 2d 68 61 6e 64 2d 70 6f 69 6e 74 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 ef 82 a4 22 3b 0a 7d 0a 0a 2e 66 61 2d 68 61 6e 64 2d 70 6f 69 6e 74 2d 75 70 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 ef 82 a6 22 3b 0a 7d 0a 0a 2e 66 61 2d 68 61 6e 64 2d 70 6f 69 6e 74 65 72 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 ef 89 9a 22 3b 0a 7d 0a 0a 2e 66 61 2d 68 61 6e 64 2d 72 6f 63 6b 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 ef 89 95 22 3b 0a 7d 0a 0a 2e 66 61 2d 68 61 6e 64 2d 73 63 69 73 73 6f 72 73 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 ef 89 97 22 3b 0a 7d 0a 0a 2e 66 61 2d 68 61 6e 64
                                                                                                                                                                                                  Data Ascii: nt: "";}.fa-hand-point-right:before {content: "";}.fa-hand-point-up:before {content: "";}.fa-hand-pointer:before {content: "";}.fa-hand-rock:before {content: "";}.fa-hand-scissors:before {content: "";}.fa-hand
                                                                                                                                                                                                  2024-10-14 08:56:28 UTC16384INData Raw: 72 61 69 6e 62 6f 77 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 ef 9d 9b 22 3b 0a 7d 0a 0a 2e 66 61 2d 72 61 6e 64 6f 6d 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 ef 81 b4 22 3b 0a 7d 0a 0a 2e 66 61 2d 72 61 73 70 62 65 72 72 79 2d 70 69 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 ef 9e bb 22 3b 0a 7d 0a 0a 2e 66 61 2d 72 61 76 65 6c 72 79 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 ef 8b 99 22 3b 0a 7d 0a 0a 2e 66 61 2d 72 65 61 63 74 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 ef 90 9b 22 3b 0a 7d 0a 0a 2e 66 61 2d 72 65 61 63 74 65 75 72 6f 70 65 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 ef 9d 9d 22 3b 0a 7d 0a 0a 2e 66 61 2d 72 65 61
                                                                                                                                                                                                  Data Ascii: rainbow:before {content: "";}.fa-random:before {content: "";}.fa-raspberry-pi:before {content: "";}.fa-ravelry:before {content: "";}.fa-react:before {content: "";}.fa-reacteurope:before {content: "";}.fa-rea
                                                                                                                                                                                                  2024-10-14 08:56:28 UTC16384INData Raw: 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 ef 86 94 22 3b 0a 7d 0a 0a 2e 66 61 2d 76 69 6d 65 6f 2d 76 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 ef 89 bd 22 3b 0a 7d 0a 0a 2e 66 61 2d 76 69 6e 65 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 ef 87 8a 22 3b 0a 7d 0a 0a 2e 66 61 2d 76 69 72 75 73 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 ee 81 b4 22 3b 0a 7d 0a 0a 2e 66 61 2d 76 69 72 75 73 2d 73 6c 61 73 68 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 ee 81 b5 22 3b 0a 7d 0a 0a 2e 66 61 2d 76 69 72 75 73 65 73 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 ee 81 b6 22 3b 0a 7d 0a 0a 2e 66 61 2d 76 6b 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a
                                                                                                                                                                                                  Data Ascii: ore {content: "";}.fa-vimeo-v:before {content: "";}.fa-vine:before {content: "";}.fa-virus:before {content: "";}.fa-virus-slash:before {content: "";}.fa-viruses:before {content: "";}.fa-vk:before {content:
                                                                                                                                                                                                  2024-10-14 08:56:28 UTC6241INData Raw: 6e 74 3a 20 22 ef 80 b9 22 3b 0a 7d 0a 0a 2e 69 63 6f 6e 2d 70 61 72 61 67 72 61 70 68 2d 6c 65 66 74 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 ef 80 b6 22 3b 0a 7d 0a 0a 2e 69 63 6f 6e 2d 70 61 72 61 67 72 61 70 68 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 ef 80 b8 22 3b 0a 7d 0a 0a 2e 69 63 6f 6e 2d 70 61 75 73 65 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 ef 8a 8b 22 3b 0a 7d 0a 0a 2e 69 63 6f 6e 2d 70 61 75 73 65 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 ef 81 8c 22 3b 0a 7d 0a 0a 2e 69 63 6f 6e 2d 70 65 6e 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 ef 85 8b 22 3b 0a 7d 0a 0a 2e 69 63 6f 6e
                                                                                                                                                                                                  Data Ascii: nt: "";}.icon-paragraph-left:before {content: "";}.icon-paragraph-right:before {content: "";}.icon-pause-circle:before {content: "";}.icon-pause:before {content: "";}.icon-pen-square:before {content: "";}.icon


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  15192.168.2.1649723188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:27 UTC652OUTGET /templates/shaper_floox/css/font-awesome-v4-shims.min.css HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                  Referer: https://puzzlewood.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
                                                                                                                                                                                                  2024-10-14 08:56:27 UTC257INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:27 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Tue, 14 Nov 2023 13:41:31 GMT
                                                                                                                                                                                                  ETag: "684d-60a1cf1ba9d44"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 26701
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                  2024-10-14 08:56:28 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 35 2e 31 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 2e 66 61 2e 66 61 2d 67 6c 61 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 30 22 7d 2e 66 61 2e 66 61 2d 6d 65 65 74 75 70 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77
                                                                                                                                                                                                  Data Ascii: /*! * Font Awesome Free 5.15.1 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */.fa.fa-glass:before{content:"\f000"}.fa.fa-meetup{font-family:"Font Aw
                                                                                                                                                                                                  2024-10-14 08:56:28 UTC10317INData Raw: 61 2e 66 61 2d 67 69 74 2d 73 71 75 61 72 65 2c 2e 66 61 2e 66 61 2d 68 61 63 6b 65 72 2d 6e 65 77 73 2c 2e 66 61 2e 66 61 2d 79 2d 63 6f 6d 62 69 6e 61 74 6f 72 2d 73 71 75 61 72 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 42 72 61 6e 64 73 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 79 2d 63 6f 6d 62 69 6e 61 74 6f 72 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 64 34 22 7d 2e 66 61 2e 66 61 2d 79 63 2d 73 71 75 61 72 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 42 72 61 6e 64 73 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 79 63 2d 73 71 75 61 72 65 3a 62 65 66 6f 72
                                                                                                                                                                                                  Data Ascii: a.fa-git-square,.fa.fa-hacker-news,.fa.fa-y-combinator-square{font-family:"Font Awesome 5 Brands";font-weight:400}.fa.fa-y-combinator-square:before{content:"\f1d4"}.fa.fa-yc-square{font-family:"Font Awesome 5 Brands";font-weight:400}.fa.fa-yc-square:befor


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  16192.168.2.1649724188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:27 UTC637OUTGET /templates/shaper_floox/css/floox-icon.css HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                  Referer: https://puzzlewood.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
                                                                                                                                                                                                  2024-10-14 08:56:27 UTC255INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:27 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Tue, 14 Nov 2023 13:41:31 GMT
                                                                                                                                                                                                  ETag: "601-60a1cf1ba9d44"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 1537
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                  2024-10-14 08:56:27 UTC1537INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 66 6c 6f 6f 78 2d 69 63 6f 6e 27 3b 0a 20 20 20 20 73 72 63 3a 0a 20 20 20 20 20 20 20 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6c 6f 6f 78 2d 69 63 6f 6e 2e 74 74 66 3f 37 79 6a 36 39 68 27 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 0a 20 20 20 20 20 20 20 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6c 6f 6f 78 2d 69 63 6f 6e 2e 77 6f 66 66 3f 37 79 6a 36 39 68 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 0a 20 20 20 20 20 20 20 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6c 6f 6f 78 2d 69 63 6f 6e 2e 73 76 67 3f 37 79 6a 36 39 68 23 66 6c 6f 6f 78 2d 69 63 6f 6e 27 29 20 66 6f 72 6d 61 74 28 27 73 76 67 27 29 3b 0a 20
                                                                                                                                                                                                  Data Ascii: @font-face { font-family: 'floox-icon'; src: url('../fonts/floox-icon.ttf?7yj69h') format('truetype'), url('../fonts/floox-icon.woff?7yj69h') format('woff'), url('../fonts/floox-icon.svg?7yj69h#floox-icon') format('svg');


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  17192.168.2.1649726188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:28 UTC633OUTGET /templates/shaper_floox/css/legacy.css HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                  Referer: https://puzzlewood.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
                                                                                                                                                                                                  2024-10-14 08:56:28 UTC257INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:28 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Tue, 14 Nov 2023 13:41:31 GMT
                                                                                                                                                                                                  ETag: "6b75-60a1cf1ba9d44"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 27509
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                  2024-10-14 08:56:28 UTC16384INData Raw: 2e 63 6c 65 61 72 66 69 78 20 7b 0a 20 20 2a 7a 6f 6f 6d 3a 20 31 3b 0a 7d 0a 2e 63 6c 65 61 72 66 69 78 3a 62 65 66 6f 72 65 2c 0a 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 74 61 62 6c 65 3b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 22 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 0a 7d 0a 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 20 7b 0a 20 20 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 7d 0a 2e 68 69 64 65 2d 74 65 78 74 20 7b 0a 20 20 66 6f 6e 74 3a 20 30 2f 30 20 61 3b 0a 20 20 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 74 65 78 74 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20
                                                                                                                                                                                                  Data Ascii: .clearfix { *zoom: 1;}.clearfix:before,.clearfix:after { display: table; content: ""; line-height: 0;}.clearfix:after { clear: both;}.hide-text { font: 0/0 a; color: transparent; text-shadow: none; background-color: transparent;
                                                                                                                                                                                                  2024-10-14 08:56:28 UTC11125INData Raw: 70 70 65 6e 64 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 2c 0a 2e 69 6e 70 75 74 2d 61 70 70 65 6e 64 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 74 65 6c 22 5d 2c 0a 2e 69 6e 70 75 74 2d 61 70 70 65 6e 64 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 6f 6c 6f 72 22 5d 2c 0a 2e 69 6e 70 75 74 2d 61 70 70 65 6e 64 20 2e 75 6e 65 64 69 74 61 62 6c 65 2d 69 6e 70 75 74 2c 0a 2e 69 6e 70 75 74 2d 70 72 65 70 65 6e 64 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 74 65 78 74 22 5d 2c 0a 2e 69 6e 70 75 74 2d 70 72 65 70 65 6e 64 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 70 61 73 73 77 6f 72 64 22 5d 2c 0a 2e 69 6e 70 75 74 2d 70 72 65 70 65 6e 64 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 64 61 74 65 74 69 6d 65 22 5d 2c 0a 2e 69 6e 70 75 74 2d 70 72 65 70 65 6e
                                                                                                                                                                                                  Data Ascii: ppend input[type="search"],.input-append input[type="tel"],.input-append input[type="color"],.input-append .uneditable-input,.input-prepend input[type="text"],.input-prepend input[type="password"],.input-prepend input[type="datetime"],.input-prepen


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  18192.168.2.1649725142.250.186.1004436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:28 UTC447OUTGET /recaptcha/api.js HTTP/1.1
                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2024-10-14 08:56:28 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                  Expires: Mon, 14 Oct 2024 08:56:28 GMT
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:28 GMT
                                                                                                                                                                                                  Cache-Control: private, max-age=300
                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  2024-10-14 08:56:28 UTC641INData Raw: 35 39 61 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                                                                                  Data Ascii: 59a/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                                                                                  2024-10-14 08:56:28 UTC800INData Raw: 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 29 7b 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 2e
                                                                                                                                                                                                  Data Ascii: AACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.
                                                                                                                                                                                                  2024-10-14 08:56:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  19192.168.2.1649728188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:28 UTC635OUTGET /templates/shaper_floox/css/template.css HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                  Referer: https://puzzlewood.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
                                                                                                                                                                                                  2024-10-14 08:56:28 UTC259INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:28 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Mon, 27 Nov 2023 10:47:00 GMT
                                                                                                                                                                                                  ETag: "2d406-60b20058faddc"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 185350
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                  2024-10-14 08:56:28 UTC16384INData Raw: 2e 70 75 6c 6c 2d 6c 65 66 74 73 6f 63 69 61 6c 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 31 30 70 78 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 30 70 78 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 30 70 78 3b 0a 20 20 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 7d 0a 0a 2e 76 66 75 62 61 64 67 65 20 7b 0a 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 0a 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 20 0a 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 20 20 0a 68 65 69 67 68 74 3a 20 31 37 30 70 78 3b 0a 20 20 77 69 64 74 68 3a 20 31 37 30 70 78 3b 0a 20 20 0a 7d 0a 0a 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 20 7b 0a 20 20 64 69 73 70
                                                                                                                                                                                                  Data Ascii: .pull-leftsocial { padding-right: 10px; padding-left: 10px; padding-bottom: 0px; float: left !important;}.vfubadge {display: block; margin-left: auto; margin-right: auto; height: 170px; width: 170px; }.form-control { disp
                                                                                                                                                                                                  2024-10-14 08:56:28 UTC16384INData Raw: 65 77 73 20 64 69 76 20 61 20 7b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 33 3b 0a 7d 0a 2e 73 70 2d 6d 65 67 61 6d 65 6e 75 2d 70 61 72 65 6e 74 20 2e 73 70 2d 64 72 6f 70 64 6f 77 6e 20 2e 73 70 2d 64 72 6f 70 64 6f 77 6e 2d 69 6e 6e 65 72 20 2e 73 70 2d 6d 6f 64 75 6c 65 20 2e 73 70 2d 6d 6f 64 75 6c 65 2d 63 6f 6e 74 65 6e 74 20 2e 6c 61 74 65 73 74 6e 65 77 73 20 64 69 76 20 73 6d 61 6c 6c 20 7b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 7d 0a 2e 73 70 2d 6d 65 67 61 6d 65 6e 75 2d 70 61 72 65 6e 74 20 2e 73 70 2d 64 72 6f 70 64 6f 77 6e 20 2e 73 70 2d 64 72 6f 70 64 6f 77 6e 2d 69 6e 6e 65 72 20 2e 73 70 2d 6d 6f 64 75 6c 65 20 2e 73 70 2d 6d 6f 64 75 6c 65 2d 63 6f 6e 74 65 6e 74 20 2e 63 61 74 65 67 6f 72 69 65 73
                                                                                                                                                                                                  Data Ascii: ews div a { line-height: 1.3;}.sp-megamenu-parent .sp-dropdown .sp-dropdown-inner .sp-module .sp-module-content .latestnews div small { font-weight: 500;}.sp-megamenu-parent .sp-dropdown .sp-dropdown-inner .sp-module .sp-module-content .categories
                                                                                                                                                                                                  2024-10-14 08:56:28 UTC16384INData Raw: 67 68 74 3a 20 30 3b 0a 7d 0a 2e 73 6c 69 64 65 2d 74 6f 70 2d 6d 65 6e 75 20 2e 6f 66 66 63 61 6e 76 61 73 2d 6f 76 65 72 6c 61 79 20 7b 0a 20 20 76 69 73 69 62 69 6c 69 74 79 3a 20 76 69 73 69 62 6c 65 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 7d 0a 2e 73 6c 69 64 65 2d 74 6f 70 2d 6d 65 6e 75 20 2e 6f 66 66 63 61 6e 76 61 73 2d 6d 65 6e 75 20 7b 0a 20 20 72 69 67 68 74 3a 20 30 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 20 20 76 69 73 69 62 69 6c 69 74 79 3a 20 76 69 73 69 62 6c 65 3b 0a 7d 0a 2e 66 75 6c 6c 2d 73 63 72 65 65 6e 20 2e 6f 66 66 63 61 6e 76 61 73 2d 6d 65 6e 75 20 7b 0a 20 20 72 69 67 68 74 3a 20 2d 31 30 30 25 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 74 72 61 6e 73
                                                                                                                                                                                                  Data Ascii: ght: 0;}.slide-top-menu .offcanvas-overlay { visibility: visible; opacity: 1;}.slide-top-menu .offcanvas-menu { right: 0; background-color: #000000; visibility: visible;}.full-screen .offcanvas-menu { right: -100%; width: 100%; trans
                                                                                                                                                                                                  2024-10-14 08:56:28 UTC16384INData Raw: 0a 69 6e 70 75 74 5b 74 79 70 65 3d 22 64 61 74 65 74 69 6d 65 22 5d 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 0a 69 6e 70 75 74 5b 74 79 70 65 3d 22 64 61 74 65 74 69 6d 65 2d 6c 6f 63 61 6c 22 5d 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 0a 69 6e 70 75 74 5b 74 79 70 65 3d 22 64 61 74 65 22 5d 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 0a 69 6e 70 75 74 5b 74 79 70 65 3d 22 6d 6f 6e 74 68 22 5d 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 0a 69 6e 70 75 74 5b 74 79 70 65 3d 22 74 69 6d 65 22 5d 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 0a 69 6e 70 75 74 5b 74 79 70 65 3d 22 77 65 65 6b 22 5d 3a 2d 6d 73 2d 69 6e 70 75 74 2d
                                                                                                                                                                                                  Data Ascii: input[type="datetime"]:-ms-input-placeholder,input[type="datetime-local"]:-ms-input-placeholder,input[type="date"]:-ms-input-placeholder,input[type="month"]:-ms-input-placeholder,input[type="time"]:-ms-input-placeholder,input[type="week"]:-ms-input-
                                                                                                                                                                                                  2024-10-14 08:56:28 UTC16384INData Raw: 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 38 70 78 20 31 35 70 78 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 34 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 35 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 32 29 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 35 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 32 29 3b 0a 7d 0a 2e 63 75 73 74 6f 6d 4e 61 76 69 67 61 74 69 6f 6e 20 3e 61 2e 73 70 70 62 53 6c 69 64 65 4e 65 78 74 20 7b 0a 20 20 72 69 67 68 74 3a 20 31
                                                                                                                                                                                                  Data Ascii: kground: #fff; padding: 8px 15px; display: inline-block; border-radius: 4px; line-height: 1; cursor: pointer; -webkit-box-shadow: 0 0 5px rgba(0,0,0,0.2); box-shadow: 0 0 5px rgba(0,0,0,0.2);}.customNavigation >a.sppbSlideNext { right: 1
                                                                                                                                                                                                  2024-10-14 08:56:28 UTC16384INData Raw: 6f 6e 2d 61 72 74 69 63 6c 65 2d 69 6e 66 6f 2d 77 72 61 70 20 2e 73 70 70 62 2d 6d 65 74 61 2d 63 61 74 65 67 6f 72 79 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 2e 73 70 70 62 2d 61 64 64 6f 6e 2d 61 72 74 69 63 6c 65 73 20 2e 73 70 70 62 2d 61 64 64 6f 6e 2d 61 72 74 69 63 6c 65 20 2e 73 70 70 62 2d 61 64 64 6f 6e 2d 61 72 74 69 63 6c 65 2d 69 6e 66 6f 2d 77 72 61 70 20 2e 73 70 70 62 2d 6d 65 74 61 2d 63 61 74 65 67 6f 72 79 20 61 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 44 44 44 44 44 44 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 70 78 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e
                                                                                                                                                                                                  Data Ascii: on-article-info-wrap .sppb-meta-category { display: block;}.sppb-addon-articles .sppb-addon-article .sppb-addon-article-info-wrap .sppb-meta-category a { background: #DDDDDD; border-radius: 3px; font-size: 10px; color: #FFFFFF; letter-spacin
                                                                                                                                                                                                  2024-10-14 08:56:28 UTC16384INData Raw: 3b 0a 7d 0a 2e 74 6f 70 2d 73 65 61 72 63 68 2d 69 6e 70 75 74 2d 77 72 61 70 20 2e 73 65 61 72 63 68 2d 77 72 61 70 20 2e 73 65 61 72 63 68 2e 66 6c 6f 6f 78 2d 74 6f 70 2d 73 65 61 72 63 68 20 69 6e 70 75 74 20 7b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 30 3b 0a 20 20 68 65 69 67 68 74 3a 20 36 30 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 32 30 70 78 20 31 30 70 78 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 33 70 78 20 73 6f 6c 69 64 3b 0a
                                                                                                                                                                                                  Data Ascii: ;}.top-search-input-wrap .search-wrap .search.floox-top-search input { border-radius: 3px; border-width: 0; height: 60px; background-color: transparent; box-shadow: none; padding: 10px 20px 10px 0; width: 100%; border-bottom: 3px solid;
                                                                                                                                                                                                  2024-10-14 08:56:29 UTC16384INData Raw: 3b 0a 7d 0a 2e 65 6e 74 72 79 2d 68 65 61 64 65 72 20 68 32 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 38 70 78 20 30 20 30 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 7d 0a 2e 65 6e 74 72 79 2d 68 65 61 64 65 72 20 68 32 20 61 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 7d 0a 2e 65 6e 74 72 79 2d 6c 69 6e 6b 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 35 30 70 78 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 31 3b 0a 7d 0a 2e 65 6e 74 72 79 2d 6c 69 6e 6b 20 61 20 68 34 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 36 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23
                                                                                                                                                                                                  Data Ascii: ;}.entry-header h2 { margin: 8px 0 0; font-size: 24px; line-height: 1;}.entry-header h2 a { color: #000;}.entry-link { padding: 100px 50px; position: relative; z-index: 1;}.entry-link a h4 { margin: 0; font-size: 36px; color: #
                                                                                                                                                                                                  2024-10-14 08:56:29 UTC16384INData Raw: 6e 65 2d 68 65 69 67 68 74 3a 20 39 30 70 78 3b 0a 7d 0a 62 6f 64 79 2e 68 65 61 64 65 72 2d 64 65 66 61 75 6c 74 20 2e 69 63 6f 6e 2d 74 6f 70 2d 77 72 61 70 70 65 72 20 69 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 62 66 62 66 62 66 3b 0a 7d 0a 2e 68 6f 6d 65 2d 70 6f 72 74 66 6f 6c 69 6f 2d 6d 6f 64 61 6c 20 2e 73 70 70 62 2d 6d 61 67 6e 69 66 69 63 2d 70 6f 70 75 70 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 6e 6f 6e 65 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 20
                                                                                                                                                                                                  Data Ascii: ne-height: 90px;}body.header-default .icon-top-wrapper i { color: #bfbfbf;}.home-portfolio-modal .sppb-magnific-popup { background: transparent !important; color: #fff; padding: 0; text-transform: none; font-size: 18px; font-weight: 400
                                                                                                                                                                                                  2024-10-14 08:56:29 UTC16384INData Raw: 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 50 54 20 53 65 72 69 66 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 7d 0a 2e 73 70 2d 63 6f 6d 69 6e 67 73 6f 6f 6e 20 23 73 70 2d 63 6f 6d 69 6e 67 73 6f 6f 6e 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 39 30 70 78 20 30 20 32 30 38 70 78 3b 0a 7d 0a 2e 73 70 2d 63 6f 6d 69 6e 67 73 6f 6f 6e 20 2e 73 70 2d 63 6f 6d 69 6e 67 73 6f 6f 6e 2d 77 72 61 70 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 20 7b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25
                                                                                                                                                                                                  Data Ascii: height: 100%; min-height: 100%; color: #fff; font-family: PT Serif, sans-serif; font-size: 16px; font-weight: normal;}.sp-comingsoon #sp-comingsoon { padding: 90px 0 208px;}.sp-comingsoon .sp-comingsoon-wrap.has-background { height: 100%


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  20192.168.2.1649729188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:28 UTC369OUTGET /images/puzzlewood_logom.png HTTP/1.1
                                                                                                                                                                                                  Host: www.puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2024-10-14 08:56:28 UTC234INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:28 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Wed, 15 Nov 2023 11:37:49 GMT
                                                                                                                                                                                                  ETag: "211f-60a2f552e9050"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 8479
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                  2024-10-14 08:56:28 UTC8479INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b7 00 00 00 36 08 06 00 00 00 85 82 08 e2 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 f9 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 32 2d 63 30 30 30 20 37 39 2e 64 65 65 33 61 37 37 30 33 2c 20 32 30 32 32 2f 30 38 2f 31 38 2d 31 36 3a 35 30 3a 33
                                                                                                                                                                                                  Data Ascii: PNGIHDR6tEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.dee3a7703, 2022/08/18-16:50:3


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  21192.168.2.1649730188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:28 UTC642OUTGET /templates/shaper_floox/css/presets/preset2.css HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                  Referer: https://puzzlewood.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
                                                                                                                                                                                                  2024-10-14 08:56:28 UTC257INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:28 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Wed, 15 Nov 2023 20:45:57 GMT
                                                                                                                                                                                                  ETag: "30ac-60a36fd816fec"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 12460
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                  2024-10-14 08:56:28 UTC12460INData Raw: 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 34 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 36 70 78 20 31 32 70 78 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 31 34 32 39 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 35 35 35 35 35 35 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6e 6f 6e 65 3b 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 34 70 78 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f
                                                                                                                                                                                                  Data Ascii: .form-control { display: block; height: 34px; padding: 6px 12px; font-size: 14px; line-height: 1.428571429; color: #555555; background-color: #fff; background-image: none; border: 1px solid #ccc; border-radius: 4px; -webkit-box-shado


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  22192.168.2.1649731188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:28 UTC644OUTGET /plugins/system/helix3/assets/css/pagebuilder.css HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                  Referer: https://puzzlewood.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
                                                                                                                                                                                                  2024-10-14 08:56:28 UTC254INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:28 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Tue, 14 Nov 2023 14:15:08 GMT
                                                                                                                                                                                                  ETag: "215-60a1d69f2bb99"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 533
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                  2024-10-14 08:56:28 UTC533INData Raw: 2f 2a 2a 0a 2a 20 40 70 61 63 6b 61 67 65 20 48 65 6c 69 78 33 20 46 72 61 6d 65 77 6f 72 6b 0a 2a 20 40 61 75 74 68 6f 72 20 4a 6f 6f 6d 53 68 61 70 65 72 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6a 6f 6f 6d 73 68 61 70 65 72 2e 63 6f 6d 0a 2a 20 40 63 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 30 20 2d 20 32 30 32 31 20 4a 6f 6f 6d 53 68 61 70 65 72 0a 2a 20 40 6c 69 63 65 6e 73 65 20 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6e 75 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 67 70 6c 2d 32 2e 30 2e 68 74 6d 6c 20 47 4e 55 2f 47 50 4c 76 32 20 6f 72 20 4c 61 74 65 72 0a 2a 2f 0a 0a 2e 73 70 70 62 2d 72 6f 77 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 09 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74
                                                                                                                                                                                                  Data Ascii: /*** @package Helix3 Framework* @author JoomShaper https://www.joomshaper.com* @copyright (c) 2010 - 2021 JoomShaper* @license http://www.gnu.org/licenses/gpl-2.0.html GNU/GPLv2 or Later*/.sppb-row-container {margin-right: auto;margin-left: aut


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  23192.168.2.1649732188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:28 UTC640OUTGET /templates/shaper_floox/css/frontend-edit.css HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                  Referer: https://puzzlewood.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
                                                                                                                                                                                                  2024-10-14 08:56:28 UTC255INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:28 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Tue, 14 Nov 2023 13:41:31 GMT
                                                                                                                                                                                                  ETag: "abc-60a1cf1ba9d44"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 2748
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                  2024-10-14 08:56:28 UTC2748INData Raw: 2e 6c 61 79 6f 75 74 2d 65 64 69 74 20 7b 0a 20 20 40 69 6d 70 6f 72 74 20 22 62 6f 6f 74 73 74 72 61 70 2d 6c 65 67 61 63 79 2f 76 61 72 69 61 62 6c 65 73 22 3b 0a 20 20 40 69 6d 70 6f 72 74 20 22 62 6f 6f 74 73 74 72 61 70 2d 6c 65 67 61 63 79 2f 6d 69 78 69 6e 73 22 3b 0a 20 20 40 69 6d 70 6f 72 74 20 22 62 6f 6f 74 73 74 72 61 70 2d 6c 65 67 61 63 79 2f 66 6f 72 6d 73 2e 6c 65 73 73 22 3b 0a 20 20 40 69 6d 70 6f 72 74 20 22 62 6f 6f 74 73 74 72 61 70 2d 6c 65 67 61 63 79 2f 77 65 6c 6c 73 2e 6c 65 73 73 22 3b 0a 20 20 40 69 6d 70 6f 72 74 20 22 62 6f 6f 74 73 74 72 61 70 2d 6c 65 67 61 63 79 2f 61 63 63 6f 72 64 69 6f 6e 2e 6c 65 73 73 22 3b 0a 7d 0a 2e 6c 61 79 6f 75 74 2d 65 64 69 74 20 73 65 6c 65 63 74 2e 69 6e 70 75 74 62 6f 78 2c 0a 2e 6c 61 79
                                                                                                                                                                                                  Data Ascii: .layout-edit { @import "bootstrap-legacy/variables"; @import "bootstrap-legacy/mixins"; @import "bootstrap-legacy/forms.less"; @import "bootstrap-legacy/wells.less"; @import "bootstrap-legacy/accordion.less";}.layout-edit select.inputbox,.lay


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  24192.168.2.1649733188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:28 UTC650OUTGET /media/system/js/core.min.js?37ffe4186289eba9c5df81bea44080aff77b9684 HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://puzzlewood.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
                                                                                                                                                                                                  2024-10-14 08:56:29 UTC270INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:28 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Tue, 27 Aug 2024 11:10:34 GMT
                                                                                                                                                                                                  ETag: "1dee-620a84a55de80"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 7662
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  2024-10-14 08:56:29 UTC7662INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 75 3d 6e 65 77 20 53 65 74 28 5b 22 62 61 63 6b 67 72 6f 75 6e 64 22 2c 22 63 69 74 65 22 2c 22 68 72 65 66 22 2c 22 69 74 65 6d 74 79 70 65 22 2c 22 6c 6f 6e 67 64 65 73 63 22 2c 22 70 6f 73 74 65 72 22 2c 22 73 72 63 22 2c 22 78 6c 69 6e 6b 3a 68 72 65 66 22 5d 29 2c 64 3d 2f 5e 28 3f 21 6a 61 76 61 73 63 72 69 70 74 3a 29 28 3f 3a 5b 61 2d 7a 30 2d 39 2b 2e 2d 5d 2b 3a 7c 5b 5e 26 3a 2f 3f 23 5d 2a 28 3f 3a 5b 2f 3f 23 5d 7c 24 29 29 2f 69 2c 66 3d 28 74 2c 65 29 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 20 65 2e 69 6e 63 6c 75 64 65 73 28 6f 29 3f 75 2e 68 61 73 28 6f 29 3f 21
                                                                                                                                                                                                  Data Ascii: (function(){"use strict";const u=new Set(["background","cite","href","itemtype","longdesc","poster","src","xlink:href"]),d=/^(?!javascript:)(?:[a-z0-9+.-]+:|[^&:/?#]*(?:[/?#]|$))/i,f=(t,e)=>{const o=t.nodeName.toLowerCase();return e.includes(o)?u.has(o)?!


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  25192.168.2.1649734188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:29 UTC624OUTGET /media/vendor/jquery/js/jquery.min.js?3.7.1 HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://puzzlewood.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
                                                                                                                                                                                                  2024-10-14 08:56:29 UTC272INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:29 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Tue, 27 Aug 2024 11:10:18 GMT
                                                                                                                                                                                                  ETag: "155ed-620a84961ba80"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 87533
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  2024-10-14 08:56:29 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                  Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                  2024-10-14 08:56:29 UTC16384INData Raw: 5d 7d 29 2c 6c 61 73 74 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 5b 74 2d 31 5d 7d 29 2c 65 71 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 5b 6e 3c 30 3f 6e 2b 74 3a 6e 5d 7d 29 2c 65 76 65 6e 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 74 3b 6e 2b 3d 32 29 65 2e 70 75 73 68 28 6e 29 3b 72 65 74 75 72 6e 20 65 7d 29 2c 6f 64 64 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 31 3b 6e 3c 74 3b 6e 2b 3d 32 29 65 2e 70 75 73 68 28 6e 29 3b 72 65 74 75 72 6e 20 65 7d 29 2c 6c 74 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 66 6f 72 28 72 3d 6e 3c 30 3f 6e 2b 74 3a 74 3c 6e 3f 74 3a 6e 3b 30
                                                                                                                                                                                                  Data Ascii: ]}),last:X(function(e,t){return[t-1]}),eq:X(function(e,t,n){return[n<0?n+t:n]}),even:X(function(e,t){for(var n=0;n<t;n+=2)e.push(n);return e}),odd:X(function(e,t){for(var n=1;n<t;n+=2)e.push(n);return e}),lt:X(function(e,t,n){var r;for(r=n<0?n+t:t<n?t:n;0
                                                                                                                                                                                                  2024-10-14 08:56:29 UTC16384INData Raw: 74 68 69 73 2c 74 2c 6e 29 3b 63 65 2e 5f 71 75 65 75 65 48 6f 6f 6b 73 28 74 68 69 73 2c 74 29 2c 22 66 78 22 3d 3d 3d 74 26 26 22 69 6e 70 72 6f 67 72 65 73 73 22 21 3d 3d 65 5b 30 5d 26 26 63 65 2e 64 65 71 75 65 75 65 28 74 68 69 73 2c 74 29 7d 29 7d 2c 64 65 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 65 2e 64 65 71 75 65 75 65 28 74 68 69 73 2c 65 29 7d 29 7d 2c 63 6c 65 61 72 51 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 71 75 65 75 65 28 65 7c 7c 22 66 78 22 2c 5b 5d 29 7d 2c 70 72 6f 6d 69 73 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 31 2c 69 3d 63 65 2e 44 65 66 65 72 72 65 64
                                                                                                                                                                                                  Data Ascii: this,t,n);ce._queueHooks(this,t),"fx"===t&&"inprogress"!==e[0]&&ce.dequeue(this,t)})},dequeue:function(e){return this.each(function(){ce.dequeue(this,e)})},clearQueue:function(e){return this.queue(e||"fx",[])},promise:function(e,t){var n,r=1,i=ce.Deferred
                                                                                                                                                                                                  2024-10-14 08:56:29 UTC16384INData Raw: 29 7b 63 65 2e 66 6e 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 5b 5d 2c 72 3d 63 65 28 65 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 2d 31 2c 6f 3d 30 3b 6f 3c 3d 69 3b 6f 2b 2b 29 74 3d 6f 3d 3d 3d 69 3f 74 68 69 73 3a 74 68 69 73 2e 63 6c 6f 6e 65 28 21 30 29 2c 63 65 28 72 5b 6f 5d 29 5b 61 5d 28 74 29 2c 73 2e 61 70 70 6c 79 28 6e 2c 74 2e 67 65 74 28 29 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 6e 29 7d 7d 29 3b 76 61 72 20 5f 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 47 2b 22 29 28 3f 21 70 78 29 5b 61 2d 7a 25 5d 2b 24 22 2c 22 69 22 29 2c 7a 65 3d 2f 5e 2d 2d 2f 2c 58 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74
                                                                                                                                                                                                  Data Ascii: ){ce.fn[e]=function(e){for(var t,n=[],r=ce(e),i=r.length-1,o=0;o<=i;o++)t=o===i?this:this.clone(!0),ce(r[o])[a](t),s.apply(n,t.get());return this.pushStack(n)}});var _e=new RegExp("^("+G+")(?!px)[a-z%]+$","i"),ze=/^--/,Xe=function(e){var t=e.ownerDocument
                                                                                                                                                                                                  2024-10-14 08:56:29 UTC16384INData Raw: 6f 70 46 69 78 3a 7b 22 66 6f 72 22 3a 22 68 74 6d 6c 46 6f 72 22 2c 22 63 6c 61 73 73 22 3a 22 63 6c 61 73 73 4e 61 6d 65 22 7d 7d 29 2c 6c 65 2e 6f 70 74 53 65 6c 65 63 74 65 64 7c 7c 28 63 65 2e 70 72 6f 70 48 6f 6f 6b 73 2e 73 65 6c 65 63 74 65 64 3d 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 6e 75 6c 6c 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 74 26 26 28 74 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74
                                                                                                                                                                                                  Data Ascii: opFix:{"for":"htmlFor","class":"className"}}),le.optSelected||(ce.propHooks.selected={get:function(e){var t=e.parentNode;return t&&t.parentNode&&t.parentNode.selectedIndex,null},set:function(e){var t=e.parentNode;t&&(t.selectedIndex,t.parentNode&&t.parent
                                                                                                                                                                                                  2024-10-14 08:56:29 UTC5613INData Raw: 64 61 74 61 54 79 70 65 73 5b 30 5d 29 72 65 74 75 72 6e 20 72 3d 65 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3d 76 28 65 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 29 3f 65 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 28 29 3a 65 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 2c 61 3f 65 5b 61 5d 3d 65 5b 61 5d 2e 72 65 70 6c 61 63 65 28 5a 74 2c 22 24 31 22 2b 72 29 3a 21 31 21 3d 3d 65 2e 6a 73 6f 6e 70 26 26 28 65 2e 75 72 6c 2b 3d 28 41 74 2e 74 65 73 74 28 65 2e 75 72 6c 29 3f 22 26 22 3a 22 3f 22 29 2b 65 2e 6a 73 6f 6e 70 2b 22 3d 22 2b 72 29 2c 65 2e 63 6f 6e 76 65 72 74 65 72 73 5b 22 73 63 72 69 70 74 20 6a 73 6f 6e 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7c 7c 63 65 2e 65 72 72 6f 72 28 72 2b 22 20 77 61 73 20 6e 6f 74 20 63
                                                                                                                                                                                                  Data Ascii: dataTypes[0])return r=e.jsonpCallback=v(e.jsonpCallback)?e.jsonpCallback():e.jsonpCallback,a?e[a]=e[a].replace(Zt,"$1"+r):!1!==e.jsonp&&(e.url+=(At.test(e.url)?"&":"?")+e.jsonp+"="+r),e.converters["script json"]=function(){return o||ce.error(r+" was not c


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  26192.168.2.1649735188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:29 UTC663OUTGET /media/legacy/js/jquery-noconflict.min.js?647005fc12b79b3ca2bb30c059899d5994e3e34d HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://puzzlewood.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
                                                                                                                                                                                                  2024-10-14 08:56:29 UTC243INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:29 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Tue, 27 Aug 2024 11:10:26 GMT
                                                                                                                                                                                                  ETag: "1b-620a849dbcc80"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 27
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  2024-10-14 08:56:29 UTC27INData Raw: 76 61 72 20 24 3d 6a 51 75 65 72 79 2e 6e 6f 43 6f 6e 66 6c 69 63 74 28 29 3b 0a
                                                                                                                                                                                                  Data Ascii: var $=jQuery.noConflict();


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  27192.168.2.1649736188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:29 UTC630OUTGET /components/com_sppagebuilder/assets/js/common.js HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://puzzlewood.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
                                                                                                                                                                                                  2024-10-14 08:56:29 UTC267INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:29 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Sun, 06 Oct 2024 14:06:00 GMT
                                                                                                                                                                                                  ETag: "90-623cf67674926"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 144
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  2024-10-14 08:56:29 UTC144INData Raw: 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 64 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4c 69 73 74 3b 64 2e 63 6f 6e 74 61 69 6e 73 28 22 63 6f 6d 2d 73 70 70 61 67 65 62 75 69 6c 64 65 72 22 29 7c 7c 64 2e 61 64 64 28 22 63 6f 6d 2d 73 70 70 61 67 65 62 75 69 6c 64 65 72 22 29 7d 29 29 3b
                                                                                                                                                                                                  Data Ascii: window.addEventListener("DOMContentLoaded",(()=>{const d=document.body.classList;d.contains("com-sppagebuilder")||d.add("com-sppagebuilder")}));


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  28192.168.2.1649737188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:29 UTC672OUTGET /components/com_sppagebuilder/assets/js/jquery.parallax.js?9b160b415b961aeb41b64305a23d2953 HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://puzzlewood.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
                                                                                                                                                                                                  2024-10-14 08:56:29 UTC268INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:29 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Sun, 06 Oct 2024 14:06:00 GMT
                                                                                                                                                                                                  ETag: "382-623cf676729e6"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 898
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  2024-10-14 08:56:29 UTC898INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 74 28 77 69 6e 64 6f 77 29 2c 61 3d 6e 2e 68 65 69 67 68 74 28 29 3b 6e 2e 72 65 73 69 7a 65 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 3d 6e 2e 68 65 69 67 68 74 28 29 7d 29 29 2c 74 2e 66 6e 2e 70 61 72 61 6c 6c 61 78 3d 66 75 6e 63 74 69 6f 6e 28 6f 2c 72 2c 69 29 7b 76 61 72 20 73 2c 63 2c 65 3d 74 28 74 68 69 73 29 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 76 61 72 20 69 3d 6e 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 3b 65 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 74 28 74 68 69 73 29 2c 6c 3d 6e 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 3b 6c 2b 73 28 6e 29 3c 69 7c 7c 6c 3e 69 2b 61 7c 7c 21 65 2e 64 61 74 61 28 22 73 70 70 62 70 61 72 61 6c 6c 61 78 22 29 7c 7c 65 2e 63
                                                                                                                                                                                                  Data Ascii: !function(t){var n=t(window),a=n.height();n.resize((function(){a=n.height()})),t.fn.parallax=function(o,r,i){var s,c,e=t(this);function l(){var i=n.scrollTop();e.each((function(){var n=t(this),l=n.offset().top;l+s(n)<i||l>i+a||!e.data("sppbparallax")||e.c


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  29192.168.2.1649738188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:29 UTC633OUTGET /components/com_sppagebuilder/assets/js/js_slider.js HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://puzzlewood.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
                                                                                                                                                                                                  2024-10-14 08:56:29 UTC271INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:29 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Sun, 06 Oct 2024 14:06:00 GMT
                                                                                                                                                                                                  ETag: "c90e-623cf67673986"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 51470
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  2024-10-14 08:56:30 UTC16384INData Raw: 2f 2a 2a 0a 20 2a 20 40 70 61 63 6b 61 67 65 20 53 50 20 50 61 67 65 20 42 75 69 6c 64 65 72 0a 20 2a 20 40 61 75 74 68 6f 72 20 4a 6f 6f 6d 53 68 61 70 65 72 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6a 6f 6f 6d 73 68 61 70 65 72 2e 63 6f 6d 0a 20 2a 20 40 63 6f 70 79 72 69 67 68 74 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 30 20 2d 20 32 30 32 33 20 4a 6f 6f 6d 53 68 61 70 65 72 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6e 75 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 67 70 6c 2d 32 2e 30 2e 68 74 6d 6c 20 47 4e 55 2f 47 50 4c 76 32 20 6f 72 20 6c 61 74 65 72 0a 20 2a 2f 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 5f 74 79 70 65 6f 66 28 74 29 7b 72 65 74 75 72 6e 20 5f 74 79 70 65 6f 66 3d
                                                                                                                                                                                                  Data Ascii: /** * @package SP Page Builder * @author JoomShaper http://www.joomshaper.com * @copyright Copyright (c) 2010 - 2023 JoomShaper * @license http://www.gnu.org/licenses/gpl-2.0.html GNU/GPLv2 or later */"use strict";function _typeof(t){return _typeof=
                                                                                                                                                                                                  2024-10-14 08:56:30 UTC16384INData Raw: 22 76 69 73 69 62 6c 65 22 2c 22 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 22 3a 6f 2b 22 6d 73 22 2c 22 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 22 3a 22 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 30 2c 2d 32 30 30 70 78 29 20 72 6f 74 61 74 65 33 64 28 30 2c 30 2c 30 2c 30 64 65 67 29 22 7d 29 2c 74 2e 61 64 64 43 6c 61 73 73 28 22 6e 65 78 74 2d 33 64 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2e 63 73 73 28 7b 7a 49 6e 64 65 78 3a 31 2c 6f 70 61 63 69 74 79 3a 31 2c 76 69 73 69 62 69 6c 69 74 79 3a 22 76 69 73 69 62 6c 65 22 2c 22 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 22 3a 6f 2b 22 6d 73 22 2c 22 2d 77 65 62 6b 69 74 2d 74 72 61
                                                                                                                                                                                                  Data Ascii: "visible","-webkit-transition-duration":o+"ms","-webkit-transform":"translate3d(0, 0,-200px) rotate3d(0,0,0,0deg)"}),t.addClass("next-3d").removeClass("active").css({zIndex:1,opacity:1,visibility:"visible","-webkit-transition-duration":o+"ms","-webkit-tra
                                                                                                                                                                                                  2024-10-14 08:56:30 UTC16384INData Raw: 67 5f 66 75 6e 63 74 69 6f 6e 7d 29 7d 29 2c 61 29 7d 29 29 7d 29 2c 65 2e 61 66 74 65 72 29 7d 2c 77 69 64 74 68 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 74 2e 63 73 73 28 7b 77 69 64 74 68 3a 69 2e 66 72 6f 6d 2c 22 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 22 3a 22 30 73 22 2c 6f 76 65 72 66 6c 6f 77 3a 22 68 69 64 64 65 6e 22 7d 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 63 73 73 28 7b 77 69 64 74 68 3a 69 2e 74 6f 2c 22 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 22 3a 69 2e 64 75 72 61 74 69 6f 6e 2b 22 6d 73 22 2c 22 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 22 3a 69 2e 74
                                                                                                                                                                                                  Data Ascii: g_function})}),a)}))}),e.after)},width:function(t,i){t.css({width:i.from,"-webkit-transition-duration":"0s",overflow:"hidden"}),setTimeout((function(){t.css({width:i.to,"-webkit-transition-duration":i.duration+"ms","-webkit-transition-timing-function":i.t
                                                                                                                                                                                                  2024-10-14 08:56:30 UTC2318INData Raw: 2e 6c 65 6e 67 74 68 2c 44 3d 24 2a 7a 3b 74 28 22 2e 73 70 2d 73 6c 69 64 65 72 2d 63 75 73 74 6f 6d 2d 64 6f 74 2d 69 6e 64 65 63 61 74 6f 72 73 20 75 6c 22 29 2e 63 73 73 28 22 77 69 64 74 68 22 2c 44 2b 22 70 78 22 29 2c 74 28 22 2e 73 70 2d 73 6c 69 64 65 72 2d 63 75 73 74 6f 6d 2d 64 6f 74 2d 69 6e 64 65 63 61 74 6f 72 73 22 29 2e 6f 75 74 65 72 57 69 64 74 68 28 21 30 29 3c 44 26 26 74 28 22 2e 73 70 2d 73 6c 69 64 65 72 2d 63 75 73 74 6f 6d 2d 64 6f 74 2d 69 6e 64 65 63 61 74 6f 72 73 22 29 2e 63 73 73 28 22 6f 76 65 72 66 6c 6f 77 58 22 2c 22 73 63 72 6f 6c 6c 22 29 2c 74 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 72 65 73 69 7a 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 24 2a 7a 3b 74 28 22 2e 73 70 2d 73 6c 69 64 65 72 2d 63 75
                                                                                                                                                                                                  Data Ascii: .length,D=$*z;t(".sp-slider-custom-dot-indecators ul").css("width",D+"px"),t(".sp-slider-custom-dot-indecators").outerWidth(!0)<D&&t(".sp-slider-custom-dot-indecators").css("overflowX","scroll"),t(window).on("resize",(function(){var i=$*z;t(".sp-slider-cu


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  30192.168.2.1649739188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:29 UTC641OUTGET /components/com_sppagebuilder/assets/js/addons/text_block.js HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://puzzlewood.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
                                                                                                                                                                                                  2024-10-14 08:56:29 UTC268INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:29 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Sun, 06 Oct 2024 14:06:00 GMT
                                                                                                                                                                                                  ETag: "2b2-623cf676729e6"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 690
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  2024-10-14 08:56:29 UTC690INData Raw: 28 28 29 20 3d 3e 20 7b 0a 20 20 20 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 65 6c 65 6d 65 6e 74 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 73 70 70 62 2d 61 64 64 6f 6e 2d 74 65 78 74 2d 62 6c 6f 63 6b 22 29 3b 0a 20 20 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 73 2e 66 6f 72 45 61 63 68 28 65 6c 65 6d 65 6e 74 20 3d 3e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 66 75 6c 6c 54 65 78 74 20 3d 20 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63
                                                                                                                                                                                                  Data Ascii: (() => { 'use strict'; document.addEventListener('DOMContentLoaded', function () { const elements = document.querySelectorAll(".sppb-addon-text-block"); elements.forEach(element => { const fullText = element.querySelec


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  31192.168.2.1649740188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:29 UTC475OUTGET /media/system/js/core.min.js?37ffe4186289eba9c5df81bea44080aff77b9684 HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
                                                                                                                                                                                                  2024-10-14 08:56:30 UTC270INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:30 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Tue, 27 Aug 2024 11:10:34 GMT
                                                                                                                                                                                                  ETag: "1dee-620a84a55de80"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 7662
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  2024-10-14 08:56:30 UTC7662INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 75 3d 6e 65 77 20 53 65 74 28 5b 22 62 61 63 6b 67 72 6f 75 6e 64 22 2c 22 63 69 74 65 22 2c 22 68 72 65 66 22 2c 22 69 74 65 6d 74 79 70 65 22 2c 22 6c 6f 6e 67 64 65 73 63 22 2c 22 70 6f 73 74 65 72 22 2c 22 73 72 63 22 2c 22 78 6c 69 6e 6b 3a 68 72 65 66 22 5d 29 2c 64 3d 2f 5e 28 3f 21 6a 61 76 61 73 63 72 69 70 74 3a 29 28 3f 3a 5b 61 2d 7a 30 2d 39 2b 2e 2d 5d 2b 3a 7c 5b 5e 26 3a 2f 3f 23 5d 2a 28 3f 3a 5b 2f 3f 23 5d 7c 24 29 29 2f 69 2c 66 3d 28 74 2c 65 29 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 20 65 2e 69 6e 63 6c 75 64 65 73 28 6f 29 3f 75 2e 68 61 73 28 6f 29 3f 21
                                                                                                                                                                                                  Data Ascii: (function(){"use strict";const u=new Set(["background","cite","href","itemtype","longdesc","poster","src","xlink:href"]),d=/^(?!javascript:)(?:[a-z0-9+.-]+:|[^&:/?#]*(?:[/?#]|$))/i,f=(t,e)=>{const o=t.nodeName.toLowerCase();return e.includes(o)?u.has(o)?!


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  32192.168.2.1649741188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:30 UTC649OUTGET /components/com_sppagebuilder/assets/js/jquery.magnific-popup.min.js HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://puzzlewood.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
                                                                                                                                                                                                  2024-10-14 08:56:30 UTC271INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:30 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Sun, 06 Oct 2024 14:06:00 GMT
                                                                                                                                                                                                  ETag: "4f61-623cf67673986"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 20321
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  2024-10-14 08:56:30 UTC16384INData Raw: 2f 2a 21 20 4d 61 67 6e 69 66 69 63 20 50 6f 70 75 70 20 2d 20 76 31 2e 31 2e 30 20 2d 20 32 30 31 36 2d 30 32 2d 32 30 0a 2a 20 68 74 74 70 3a 2f 2f 64 69 6d 73 65 6d 65 6e 6f 76 2e 63 6f 6d 2f 70 6c 75 67 69 6e 73 2f 6d 61 67 6e 69 66 69 63 2d 70 6f 70 75 70 2f 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 36 20 44 6d 69 74 72 79 20 53 65 6d 65 6e 6f 76 3b 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 65 29 3a 65 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 3a 77 69 6e 64 6f 77 2e 6a 51
                                                                                                                                                                                                  Data Ascii: /*! Magnific Popup - v1.1.0 - 2016-02-20* http://dimsemenov.com/plugins/magnific-popup/* Copyright (c) 2016 Dmitry Semenov; */!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):e("object"==typeof exports?require("jquery"):window.jQ
                                                                                                                                                                                                  2024-10-14 08:56:30 UTC3937INData Raw: 2c 65 3f 22 62 6c 6f 63 6b 22 3a 22 6e 6f 6e 65 22 29 29 7d 7d 3b 65 2e 6d 61 67 6e 69 66 69 63 50 6f 70 75 70 2e 72 65 67 69 73 74 65 72 4d 6f 64 75 6c 65 28 46 2c 7b 6f 70 74 69 6f 6e 73 3a 7b 6d 61 72 6b 75 70 3a 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 66 70 2d 69 66 72 61 6d 65 2d 73 63 61 6c 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 66 70 2d 63 6c 6f 73 65 22 3e 3c 2f 64 69 76 3e 3c 69 66 72 61 6d 65 20 63 6c 61 73 73 3d 22 6d 66 70 2d 69 66 72 61 6d 65 22 20 73 72 63 3d 22 2f 2f 61 62 6f 75 74 3a 62 6c 61 6e 6b 22 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 61 6c 6c 6f 77 66 75 6c 6c 73 63 72 65 65 6e 3e 3c 2f 69 66 72 61 6d 65 3e 3c 2f 64 69 76 3e 27 2c 73 72 63 41 63 74 69 6f 6e 3a 22 69 66 72 61 6d 65 5f 73 72 63 22 2c 70 61 74
                                                                                                                                                                                                  Data Ascii: ,e?"block":"none"))}};e.magnificPopup.registerModule(F,{options:{markup:'<div class="mfp-iframe-scaler"><div class="mfp-close"></div><iframe class="mfp-iframe" src="//about:blank" frameborder="0" allowfullscreen></iframe></div>',srcAction:"iframe_src",pat


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  33192.168.2.1649742188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:30 UTC449OUTGET /media/vendor/jquery/js/jquery.min.js?3.7.1 HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
                                                                                                                                                                                                  2024-10-14 08:56:30 UTC272INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:30 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Tue, 27 Aug 2024 11:10:18 GMT
                                                                                                                                                                                                  ETag: "155ed-620a84961ba80"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 87533
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  2024-10-14 08:56:30 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                  Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                  2024-10-14 08:56:30 UTC16384INData Raw: 5d 7d 29 2c 6c 61 73 74 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 5b 74 2d 31 5d 7d 29 2c 65 71 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 5b 6e 3c 30 3f 6e 2b 74 3a 6e 5d 7d 29 2c 65 76 65 6e 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 74 3b 6e 2b 3d 32 29 65 2e 70 75 73 68 28 6e 29 3b 72 65 74 75 72 6e 20 65 7d 29 2c 6f 64 64 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 31 3b 6e 3c 74 3b 6e 2b 3d 32 29 65 2e 70 75 73 68 28 6e 29 3b 72 65 74 75 72 6e 20 65 7d 29 2c 6c 74 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 66 6f 72 28 72 3d 6e 3c 30 3f 6e 2b 74 3a 74 3c 6e 3f 74 3a 6e 3b 30
                                                                                                                                                                                                  Data Ascii: ]}),last:X(function(e,t){return[t-1]}),eq:X(function(e,t,n){return[n<0?n+t:n]}),even:X(function(e,t){for(var n=0;n<t;n+=2)e.push(n);return e}),odd:X(function(e,t){for(var n=1;n<t;n+=2)e.push(n);return e}),lt:X(function(e,t,n){var r;for(r=n<0?n+t:t<n?t:n;0
                                                                                                                                                                                                  2024-10-14 08:56:30 UTC16384INData Raw: 74 68 69 73 2c 74 2c 6e 29 3b 63 65 2e 5f 71 75 65 75 65 48 6f 6f 6b 73 28 74 68 69 73 2c 74 29 2c 22 66 78 22 3d 3d 3d 74 26 26 22 69 6e 70 72 6f 67 72 65 73 73 22 21 3d 3d 65 5b 30 5d 26 26 63 65 2e 64 65 71 75 65 75 65 28 74 68 69 73 2c 74 29 7d 29 7d 2c 64 65 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 65 2e 64 65 71 75 65 75 65 28 74 68 69 73 2c 65 29 7d 29 7d 2c 63 6c 65 61 72 51 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 71 75 65 75 65 28 65 7c 7c 22 66 78 22 2c 5b 5d 29 7d 2c 70 72 6f 6d 69 73 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 31 2c 69 3d 63 65 2e 44 65 66 65 72 72 65 64
                                                                                                                                                                                                  Data Ascii: this,t,n);ce._queueHooks(this,t),"fx"===t&&"inprogress"!==e[0]&&ce.dequeue(this,t)})},dequeue:function(e){return this.each(function(){ce.dequeue(this,e)})},clearQueue:function(e){return this.queue(e||"fx",[])},promise:function(e,t){var n,r=1,i=ce.Deferred
                                                                                                                                                                                                  2024-10-14 08:56:30 UTC16384INData Raw: 29 7b 63 65 2e 66 6e 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 5b 5d 2c 72 3d 63 65 28 65 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 2d 31 2c 6f 3d 30 3b 6f 3c 3d 69 3b 6f 2b 2b 29 74 3d 6f 3d 3d 3d 69 3f 74 68 69 73 3a 74 68 69 73 2e 63 6c 6f 6e 65 28 21 30 29 2c 63 65 28 72 5b 6f 5d 29 5b 61 5d 28 74 29 2c 73 2e 61 70 70 6c 79 28 6e 2c 74 2e 67 65 74 28 29 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 6e 29 7d 7d 29 3b 76 61 72 20 5f 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 47 2b 22 29 28 3f 21 70 78 29 5b 61 2d 7a 25 5d 2b 24 22 2c 22 69 22 29 2c 7a 65 3d 2f 5e 2d 2d 2f 2c 58 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74
                                                                                                                                                                                                  Data Ascii: ){ce.fn[e]=function(e){for(var t,n=[],r=ce(e),i=r.length-1,o=0;o<=i;o++)t=o===i?this:this.clone(!0),ce(r[o])[a](t),s.apply(n,t.get());return this.pushStack(n)}});var _e=new RegExp("^("+G+")(?!px)[a-z%]+$","i"),ze=/^--/,Xe=function(e){var t=e.ownerDocument
                                                                                                                                                                                                  2024-10-14 08:56:30 UTC16384INData Raw: 6f 70 46 69 78 3a 7b 22 66 6f 72 22 3a 22 68 74 6d 6c 46 6f 72 22 2c 22 63 6c 61 73 73 22 3a 22 63 6c 61 73 73 4e 61 6d 65 22 7d 7d 29 2c 6c 65 2e 6f 70 74 53 65 6c 65 63 74 65 64 7c 7c 28 63 65 2e 70 72 6f 70 48 6f 6f 6b 73 2e 73 65 6c 65 63 74 65 64 3d 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 6e 75 6c 6c 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 74 26 26 28 74 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74
                                                                                                                                                                                                  Data Ascii: opFix:{"for":"htmlFor","class":"className"}}),le.optSelected||(ce.propHooks.selected={get:function(e){var t=e.parentNode;return t&&t.parentNode&&t.parentNode.selectedIndex,null},set:function(e){var t=e.parentNode;t&&(t.selectedIndex,t.parentNode&&t.parent
                                                                                                                                                                                                  2024-10-14 08:56:30 UTC5613INData Raw: 64 61 74 61 54 79 70 65 73 5b 30 5d 29 72 65 74 75 72 6e 20 72 3d 65 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3d 76 28 65 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 29 3f 65 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 28 29 3a 65 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 2c 61 3f 65 5b 61 5d 3d 65 5b 61 5d 2e 72 65 70 6c 61 63 65 28 5a 74 2c 22 24 31 22 2b 72 29 3a 21 31 21 3d 3d 65 2e 6a 73 6f 6e 70 26 26 28 65 2e 75 72 6c 2b 3d 28 41 74 2e 74 65 73 74 28 65 2e 75 72 6c 29 3f 22 26 22 3a 22 3f 22 29 2b 65 2e 6a 73 6f 6e 70 2b 22 3d 22 2b 72 29 2c 65 2e 63 6f 6e 76 65 72 74 65 72 73 5b 22 73 63 72 69 70 74 20 6a 73 6f 6e 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7c 7c 63 65 2e 65 72 72 6f 72 28 72 2b 22 20 77 61 73 20 6e 6f 74 20 63
                                                                                                                                                                                                  Data Ascii: dataTypes[0])return r=e.jsonpCallback=v(e.jsonpCallback)?e.jsonpCallback():e.jsonpCallback,a?e[a]=e[a].replace(Zt,"$1"+r):!1!==e.jsonp&&(e.url+=(At.test(e.url)?"&":"?")+e.jsonp+"="+r),e.converters["script json"]=function(){return o||ce.error(r+" was not c


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  34192.168.2.1649744188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:30 UTC488OUTGET /media/legacy/js/jquery-noconflict.min.js?647005fc12b79b3ca2bb30c059899d5994e3e34d HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
                                                                                                                                                                                                  2024-10-14 08:56:30 UTC243INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:30 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Tue, 27 Aug 2024 11:10:26 GMT
                                                                                                                                                                                                  ETag: "1b-620a849dbcc80"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 27
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  2024-10-14 08:56:30 UTC27INData Raw: 76 61 72 20 24 3d 6a 51 75 65 72 79 2e 6e 6f 43 6f 6e 66 6c 69 63 74 28 29 3b 0a
                                                                                                                                                                                                  Data Ascii: var $=jQuery.noConflict();


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  35192.168.2.1649743188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:30 UTC624OUTGET /templates/shaper_floox/js/bootstrap.min.js HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://puzzlewood.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
                                                                                                                                                                                                  2024-10-14 08:56:30 UTC272INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:30 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Tue, 14 Nov 2023 13:41:31 GMT
                                                                                                                                                                                                  ETag: "13100-60a1cf1bb3984"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 78080
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  2024-10-14 08:56:30 UTC16384INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 35 2e 31 2e 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62
                                                                                                                                                                                                  Data Ascii: /*! * Bootstrap v5.1.3 (https://getbootstrap.com/) * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!function(t,e){"ob
                                                                                                                                                                                                  2024-10-14 08:56:30 UTC16384INData Raw: 7c 21 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 63 61 72 6f 75 73 65 6c 22 29 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 69 3d 7b 2e 2e 2e 55 2e 67 65 74 44 61 74 61 41 74 74 72 69 62 75 74 65 73 28 65 29 2c 2e 2e 2e 55 2e 67 65 74 44 61 74 61 41 74 74 72 69 62 75 74 65 73 28 74 68 69 73 29 7d 2c 73 3d 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 62 73 2d 73 6c 69 64 65 2d 74 6f 22 29 3b 73 26 26 28 69 2e 69 6e 74 65 72 76 61 6c 3d 21 31 29 2c 73 74 2e 63 61 72 6f 75 73 65 6c 49 6e 74 65 72 66 61 63 65 28 65 2c 69 29 2c 73 26 26 73 74 2e 67 65 74 49 6e 73 74 61 6e 63 65 28 65 29 2e 74 6f 28 73 29 2c 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 7d 6a 2e 6f 6e 28 64 6f 63 75 6d 65 6e 74 2c 22 63
                                                                                                                                                                                                  Data Ascii: |!e.classList.contains("carousel"))return;const i={...U.getDataAttributes(e),...U.getDataAttributes(this)},s=this.getAttribute("data-bs-slide-to");s&&(i.interval=!1),st.carouselInterface(e,i),s&&st.getInstance(e).to(s),t.preventDefault()}}j.on(document,"c
                                                                                                                                                                                                  2024-10-14 08:56:30 UTC16384INData Raw: 68 28 53 5b 4e 5d 3c 3d 30 2c 53 5b 49 5d 3c 3d 30 29 2c 50 2e 65 76 65 72 79 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 7d 29 29 29 7b 54 3d 43 2c 41 3d 21 31 3b 62 72 65 61 6b 7d 45 2e 73 65 74 28 43 2c 50 29 7d 69 66 28 41 29 66 6f 72 28 76 61 72 20 6a 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 76 2e 66 69 6e 64 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 69 3d 45 2e 67 65 74 28 65 29 3b 69 66 28 69 29 72 65 74 75 72 6e 20 69 2e 73 6c 69 63 65 28 30 2c 74 29 2e 65 76 65 72 79 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 7d 29 29 7d 29 29 3b 69 66 28 65 29 72 65 74 75 72 6e 20 54 3d 65 2c 22 62 72 65 61 6b 22 7d 2c 4d 3d 70 3f 33 3a 31 3b 4d 3e 30 26 26 22 62 72 65 61 6b 22 21 3d 3d 6a
                                                                                                                                                                                                  Data Ascii: h(S[N]<=0,S[I]<=0),P.every((function(t){return t}))){T=C,A=!1;break}E.set(C,P)}if(A)for(var j=function(t){var e=v.find((function(e){var i=E.get(e);if(i)return i.slice(0,t).every((function(t){return t}))}));if(e)return T=e,"break"},M=p?3:1;M>0&&"break"!==j
                                                                                                                                                                                                  2024-10-14 08:56:30 UTC16384INData Raw: 74 69 76 65 26 26 28 74 68 69 73 2e 5f 69 73 41 63 74 69 76 65 3d 21 31 2c 6a 2e 6f 66 66 28 64 6f 63 75 6d 65 6e 74 2c 77 69 29 29 7d 5f 68 61 6e 64 6c 65 46 6f 63 75 73 69 6e 28 74 29 7b 63 6f 6e 73 74 7b 74 61 72 67 65 74 3a 65 7d 3d 74 2c 7b 74 72 61 70 45 6c 65 6d 65 6e 74 3a 69 7d 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 3b 69 66 28 65 3d 3d 3d 64 6f 63 75 6d 65 6e 74 7c 7c 65 3d 3d 3d 69 7c 7c 69 2e 63 6f 6e 74 61 69 6e 73 28 65 29 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 6e 3d 56 2e 66 6f 63 75 73 61 62 6c 65 43 68 69 6c 64 72 65 6e 28 69 29 3b 30 3d 3d 3d 6e 2e 6c 65 6e 67 74 68 3f 69 2e 66 6f 63 75 73 28 29 3a 74 68 69 73 2e 5f 6c 61 73 74 54 61 62 4e 61 76 44 69 72 65 63 74 69 6f 6e 3d 3d 3d 45 69 3f 6e 5b 6e 2e 6c 65 6e 67 74 68 2d 31 5d 2e 66
                                                                                                                                                                                                  Data Ascii: tive&&(this._isActive=!1,j.off(document,wi))}_handleFocusin(t){const{target:e}=t,{trapElement:i}=this._config;if(e===document||e===i||i.contains(e))return;const n=V.focusableChildren(i);0===n.length?i.focus():this._lastTabNavDirection===Ei?n[n.length-1].f
                                                                                                                                                                                                  2024-10-14 08:56:30 UTC12544INData Raw: 65 74 42 61 73 69 63 43 6c 61 73 73 50 72 65 66 69 78 28 29 7d 2d 24 7b 74 68 69 73 2e 75 70 64 61 74 65 41 74 74 61 63 68 6d 65 6e 74 28 74 29 7d 60 29 7d 5f 67 65 74 41 74 74 61 63 68 6d 65 6e 74 28 74 29 7b 72 65 74 75 72 6e 20 4a 69 5b 74 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 5d 7d 5f 73 65 74 4c 69 73 74 65 6e 65 72 73 28 29 7b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 74 72 69 67 67 65 72 2e 73 70 6c 69 74 28 22 20 22 29 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 69 66 28 22 63 6c 69 63 6b 22 3d 3d 3d 74 29 6a 2e 6f 6e 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 45 76 65 6e 74 2e 43 4c 49 43 4b 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 73 65 6c 65 63 74 6f 72 2c 28 74 3d 3e 74 68 69 73 2e 74 6f 67
                                                                                                                                                                                                  Data Ascii: etBasicClassPrefix()}-${this.updateAttachment(t)}`)}_getAttachment(t){return Ji[t.toUpperCase()]}_setListeners(){this._config.trigger.split(" ").forEach((t=>{if("click"===t)j.on(this._element,this.constructor.Event.CLICK,this._config.selector,(t=>this.tog


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  36192.168.2.1649746188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:30 UTC455OUTGET /components/com_sppagebuilder/assets/js/common.js HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
                                                                                                                                                                                                  2024-10-14 08:56:30 UTC267INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:30 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Sun, 06 Oct 2024 14:06:00 GMT
                                                                                                                                                                                                  ETag: "90-623cf67674926"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 144
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  2024-10-14 08:56:30 UTC144INData Raw: 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 64 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4c 69 73 74 3b 64 2e 63 6f 6e 74 61 69 6e 73 28 22 63 6f 6d 2d 73 70 70 61 67 65 62 75 69 6c 64 65 72 22 29 7c 7c 64 2e 61 64 64 28 22 63 6f 6d 2d 73 70 70 61 67 65 62 75 69 6c 64 65 72 22 29 7d 29 29 3b
                                                                                                                                                                                                  Data Ascii: window.addEventListener("DOMContentLoaded",(()=>{const d=document.body.classList;d.contains("com-sppagebuilder")||d.add("com-sppagebuilder")}));


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  37192.168.2.1649745188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:30 UTC624OUTGET /templates/shaper_floox/js/jquery.sticky.js HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://puzzlewood.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
                                                                                                                                                                                                  2024-10-14 08:56:30 UTC270INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:30 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Tue, 14 Nov 2023 13:41:31 GMT
                                                                                                                                                                                                  ETag: "166b-60a1cf1bb3984"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 5739
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  2024-10-14 08:56:30 UTC5739INData Raw: 2f 2f 20 53 74 69 63 6b 79 20 50 6c 75 67 69 6e 20 76 31 2e 30 2e 30 20 66 6f 72 20 6a 51 75 65 72 79 0a 2f 2f 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 2f 2f 20 41 75 74 68 6f 72 3a 20 41 6e 74 68 6f 6e 79 20 47 61 72 61 6e 64 0a 2f 2f 20 49 6d 70 72 6f 76 65 6d 65 6e 74 73 20 62 79 20 47 65 72 6d 61 6e 20 4d 2e 20 42 72 61 76 6f 20 28 4b 72 6f 6e 75 7a 29 20 61 6e 64 20 52 75 75 64 20 4b 61 6d 70 68 75 69 73 20 28 72 75 75 64 6b 29 0a 2f 2f 20 49 6d 70 72 6f 76 65 6d 65 6e 74 73 20 62 79 20 4c 65 6f 6e 61 72 64 6f 20 43 2e 20 44 61 72 6f 6e 63 6f 20 28 64 61 72 6f 6e 63 6f 29 0a 2f 2f 20 43 72 65 61 74 65 64 3a 20 32 2f 31 34 2f 32 30 31 31 0a 2f 2f 20 44 61 74 65 3a 20 32 2f 31 32 2f 32 30 31 32 0a 2f 2f 20 57 65 62 73 69 74 65 3a 20 68 74 74 70 3a
                                                                                                                                                                                                  Data Ascii: // Sticky Plugin v1.0.0 for jQuery// =============// Author: Anthony Garand// Improvements by German M. Bravo (Kronuz) and Ruud Kamphuis (ruudk)// Improvements by Leonardo C. Daronco (daronco)// Created: 2/14/2011// Date: 2/12/2012// Website: http:


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  38192.168.2.1649747188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:30 UTC615OUTGET /templates/shaper_floox/js/main.js HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://puzzlewood.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
                                                                                                                                                                                                  2024-10-14 08:56:30 UTC271INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:30 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Tue, 14 Nov 2023 13:41:31 GMT
                                                                                                                                                                                                  ETag: "3668-60a1cf1bb3984"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 13928
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  2024-10-14 08:56:30 UTC13928INData Raw: 2f 2a 2a 0a 20 2a 20 40 70 61 63 6b 61 67 65 20 48 65 6c 69 78 33 20 46 72 61 6d 65 77 6f 72 6b 0a 20 2a 20 40 61 75 74 68 6f 72 20 4a 6f 6f 6d 53 68 61 70 65 72 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6a 6f 6f 6d 73 68 61 70 65 72 2e 63 6f 6d 0a 20 2a 20 40 63 6f 70 79 72 69 67 68 74 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 30 20 2d 20 32 30 31 37 20 4a 6f 6f 6d 53 68 61 70 65 72 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6e 75 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 67 70 6c 2d 32 2e 30 2e 68 74 6d 6c 20 47 4e 55 2f 47 50 4c 76 32 20 6f 72 20 6c 61 74 65 72 0a 20 2a 2f 0a 0a 2f 2f 20 4a 71 75 65 72 79 20 6f 6c 64 20 63 6f 64 65 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 0a 24 2e 66 6e 2e 61 6e 64 53 65 6c 66 20
                                                                                                                                                                                                  Data Ascii: /** * @package Helix3 Framework * @author JoomShaper http://www.joomshaper.com * @copyright Copyright (c) 2010 - 2017 JoomShaper * @license http://www.gnu.org/licenses/gpl-2.0.html GNU/GPLv2 or later */// Jquery old code compatibility$.fn.andSelf


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  39192.168.2.1649748188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:30 UTC497OUTGET /components/com_sppagebuilder/assets/js/jquery.parallax.js?9b160b415b961aeb41b64305a23d2953 HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
                                                                                                                                                                                                  2024-10-14 08:56:30 UTC268INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:30 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Sun, 06 Oct 2024 14:06:00 GMT
                                                                                                                                                                                                  ETag: "382-623cf676729e6"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 898
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  2024-10-14 08:56:30 UTC898INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 74 28 77 69 6e 64 6f 77 29 2c 61 3d 6e 2e 68 65 69 67 68 74 28 29 3b 6e 2e 72 65 73 69 7a 65 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 3d 6e 2e 68 65 69 67 68 74 28 29 7d 29 29 2c 74 2e 66 6e 2e 70 61 72 61 6c 6c 61 78 3d 66 75 6e 63 74 69 6f 6e 28 6f 2c 72 2c 69 29 7b 76 61 72 20 73 2c 63 2c 65 3d 74 28 74 68 69 73 29 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 76 61 72 20 69 3d 6e 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 3b 65 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 74 28 74 68 69 73 29 2c 6c 3d 6e 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 3b 6c 2b 73 28 6e 29 3c 69 7c 7c 6c 3e 69 2b 61 7c 7c 21 65 2e 64 61 74 61 28 22 73 70 70 62 70 61 72 61 6c 6c 61 78 22 29 7c 7c 65 2e 63
                                                                                                                                                                                                  Data Ascii: !function(t){var n=t(window),a=n.height();n.resize((function(){a=n.height()})),t.fn.parallax=function(o,r,i){var s,c,e=t(this);function l(){var i=n.scrollTop();e.each((function(){var n=t(this),l=n.offset().top;l+s(n)<i||l>i+a||!e.data("sppbparallax")||e.c


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  40192.168.2.1649749188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:30 UTC624OUTGET /templates/shaper_floox/js/frontend-edit.js HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://puzzlewood.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
                                                                                                                                                                                                  2024-10-14 08:56:30 UTC269INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:30 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Tue, 14 Nov 2023 13:41:31 GMT
                                                                                                                                                                                                  ETag: "79c-60a1cf1bb29e4"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 1948
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  2024-10-14 08:56:30 UTC1948INData Raw: 2f 2a 2a 0a 2a 20 40 70 61 63 6b 61 67 65 20 48 65 6c 69 78 33 20 46 72 61 6d 65 77 6f 72 6b 0a 2a 20 40 61 75 74 68 6f 72 20 4a 6f 6f 6d 53 68 61 70 65 72 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6a 6f 6f 6d 73 68 61 70 65 72 2e 63 6f 6d 0a 2a 20 40 63 6f 70 79 72 69 67 68 74 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 30 20 2d 20 32 30 31 35 20 4a 6f 6f 6d 53 68 61 70 65 72 0a 2a 20 40 6c 69 63 65 6e 73 65 20 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6e 75 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 67 70 6c 2d 32 2e 30 2e 68 74 6d 6c 20 47 4e 55 2f 47 50 4c 76 32 20 6f 72 20 6c 61 74 65 72 0a 2a 2f 0a 0a 0a 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0a 0a 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69
                                                                                                                                                                                                  Data Ascii: /*** @package Helix3 Framework* @author JoomShaper http://www.joomshaper.com* @copyright Copyright (c) 2010 - 2015 JoomShaper* @license http://www.gnu.org/licenses/gpl-2.0.html GNU/GPLv2 or later*/jQuery(function($) { $(document).ready(functi


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  41192.168.2.1649750188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:30 UTC466OUTGET /components/com_sppagebuilder/assets/js/addons/text_block.js HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
                                                                                                                                                                                                  2024-10-14 08:56:30 UTC268INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:30 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Sun, 06 Oct 2024 14:06:00 GMT
                                                                                                                                                                                                  ETag: "2b2-623cf676729e6"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 690
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  2024-10-14 08:56:30 UTC690INData Raw: 28 28 29 20 3d 3e 20 7b 0a 20 20 20 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 65 6c 65 6d 65 6e 74 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 73 70 70 62 2d 61 64 64 6f 6e 2d 74 65 78 74 2d 62 6c 6f 63 6b 22 29 3b 0a 20 20 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 73 2e 66 6f 72 45 61 63 68 28 65 6c 65 6d 65 6e 74 20 3d 3e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 66 75 6c 6c 54 65 78 74 20 3d 20 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63
                                                                                                                                                                                                  Data Ascii: (() => { 'use strict'; document.addEventListener('DOMContentLoaded', function () { const elements = document.querySelectorAll(".sppb-addon-text-block"); elements.forEach(element => { const fullText = element.querySelec


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  42192.168.2.1649752188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:30 UTC458OUTGET /components/com_sppagebuilder/assets/js/js_slider.js HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC271INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:30 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Sun, 06 Oct 2024 14:06:00 GMT
                                                                                                                                                                                                  ETag: "c90e-623cf67673986"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 51470
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC16384INData Raw: 2f 2a 2a 0a 20 2a 20 40 70 61 63 6b 61 67 65 20 53 50 20 50 61 67 65 20 42 75 69 6c 64 65 72 0a 20 2a 20 40 61 75 74 68 6f 72 20 4a 6f 6f 6d 53 68 61 70 65 72 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6a 6f 6f 6d 73 68 61 70 65 72 2e 63 6f 6d 0a 20 2a 20 40 63 6f 70 79 72 69 67 68 74 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 30 20 2d 20 32 30 32 33 20 4a 6f 6f 6d 53 68 61 70 65 72 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6e 75 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 67 70 6c 2d 32 2e 30 2e 68 74 6d 6c 20 47 4e 55 2f 47 50 4c 76 32 20 6f 72 20 6c 61 74 65 72 0a 20 2a 2f 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 5f 74 79 70 65 6f 66 28 74 29 7b 72 65 74 75 72 6e 20 5f 74 79 70 65 6f 66 3d
                                                                                                                                                                                                  Data Ascii: /** * @package SP Page Builder * @author JoomShaper http://www.joomshaper.com * @copyright Copyright (c) 2010 - 2023 JoomShaper * @license http://www.gnu.org/licenses/gpl-2.0.html GNU/GPLv2 or later */"use strict";function _typeof(t){return _typeof=
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC16384INData Raw: 22 76 69 73 69 62 6c 65 22 2c 22 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 22 3a 6f 2b 22 6d 73 22 2c 22 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 22 3a 22 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 30 2c 2d 32 30 30 70 78 29 20 72 6f 74 61 74 65 33 64 28 30 2c 30 2c 30 2c 30 64 65 67 29 22 7d 29 2c 74 2e 61 64 64 43 6c 61 73 73 28 22 6e 65 78 74 2d 33 64 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2e 63 73 73 28 7b 7a 49 6e 64 65 78 3a 31 2c 6f 70 61 63 69 74 79 3a 31 2c 76 69 73 69 62 69 6c 69 74 79 3a 22 76 69 73 69 62 6c 65 22 2c 22 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 22 3a 6f 2b 22 6d 73 22 2c 22 2d 77 65 62 6b 69 74 2d 74 72 61
                                                                                                                                                                                                  Data Ascii: "visible","-webkit-transition-duration":o+"ms","-webkit-transform":"translate3d(0, 0,-200px) rotate3d(0,0,0,0deg)"}),t.addClass("next-3d").removeClass("active").css({zIndex:1,opacity:1,visibility:"visible","-webkit-transition-duration":o+"ms","-webkit-tra
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC16384INData Raw: 67 5f 66 75 6e 63 74 69 6f 6e 7d 29 7d 29 2c 61 29 7d 29 29 7d 29 2c 65 2e 61 66 74 65 72 29 7d 2c 77 69 64 74 68 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 74 2e 63 73 73 28 7b 77 69 64 74 68 3a 69 2e 66 72 6f 6d 2c 22 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 22 3a 22 30 73 22 2c 6f 76 65 72 66 6c 6f 77 3a 22 68 69 64 64 65 6e 22 7d 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 63 73 73 28 7b 77 69 64 74 68 3a 69 2e 74 6f 2c 22 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 22 3a 69 2e 64 75 72 61 74 69 6f 6e 2b 22 6d 73 22 2c 22 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 22 3a 69 2e 74
                                                                                                                                                                                                  Data Ascii: g_function})}),a)}))}),e.after)},width:function(t,i){t.css({width:i.from,"-webkit-transition-duration":"0s",overflow:"hidden"}),setTimeout((function(){t.css({width:i.to,"-webkit-transition-duration":i.duration+"ms","-webkit-transition-timing-function":i.t
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC2318INData Raw: 2e 6c 65 6e 67 74 68 2c 44 3d 24 2a 7a 3b 74 28 22 2e 73 70 2d 73 6c 69 64 65 72 2d 63 75 73 74 6f 6d 2d 64 6f 74 2d 69 6e 64 65 63 61 74 6f 72 73 20 75 6c 22 29 2e 63 73 73 28 22 77 69 64 74 68 22 2c 44 2b 22 70 78 22 29 2c 74 28 22 2e 73 70 2d 73 6c 69 64 65 72 2d 63 75 73 74 6f 6d 2d 64 6f 74 2d 69 6e 64 65 63 61 74 6f 72 73 22 29 2e 6f 75 74 65 72 57 69 64 74 68 28 21 30 29 3c 44 26 26 74 28 22 2e 73 70 2d 73 6c 69 64 65 72 2d 63 75 73 74 6f 6d 2d 64 6f 74 2d 69 6e 64 65 63 61 74 6f 72 73 22 29 2e 63 73 73 28 22 6f 76 65 72 66 6c 6f 77 58 22 2c 22 73 63 72 6f 6c 6c 22 29 2c 74 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 72 65 73 69 7a 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 24 2a 7a 3b 74 28 22 2e 73 70 2d 73 6c 69 64 65 72 2d 63 75
                                                                                                                                                                                                  Data Ascii: .length,D=$*z;t(".sp-slider-custom-dot-indecators ul").css("width",D+"px"),t(".sp-slider-custom-dot-indecators").outerWidth(!0)<D&&t(".sp-slider-custom-dot-indecators").css("overflowX","scroll"),t(window).on("resize",(function(){var i=$*z;t(".sp-slider-cu


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  43192.168.2.1649751188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:30 UTC667OUTGET /images/new/pwood_logo.jpg HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://puzzlewood.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC236INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:30 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Sat, 16 Mar 2019 19:45:31 GMT
                                                                                                                                                                                                  ETag: "486f-5843b65e50cc0"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 18543
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC16384INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 ff 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                  Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC2159INData Raw: 39 91 60 52 9f af 3d 99 46 3a 45 d2 51 a9 a9 32 da 31 fb d4 84 ae 1c ae d0 ae f4 fd 2e f6 fa c2 09 ad a4 86 7b 4e 9a 4d 3c 47 a6 64 0d 1b b7 02 a5 d6 36 cb 20 42 ca 0b 7e 5b 3a a9 e0 b7 da bd b5 ee a1 69 69 79 34 53 c7 2c 37 39 da 28 a4 1d 40 84 3a af 10 42 97 15 42 c1 58 e5 f7 c2 33 0e 25 43 ac 61 8e 72 56 b2 9d df 33 c3 43 66 da 5d 32 13 99 b5 a7 b8 c7 06 25 7b f5 d2 79 1e a9 67 c3 95 ea 5d ef 29 72 15 dc 0d 8a 76 3e fb 14 44 a0 60 21 1a 84 8c a4 9b 48 c9 46 b3 53 4a 1d 7e fb 47 88 3f 9b 51 db 33 58 c5 a7 48 d6 d2 5c 36 9c c2 49 b2 50 46 cb 33 3a 45 00 65 52 87 de 77 39 55 4b 29 8e 31 4a 32 94 d1 58 eb d1 5d c9 7c 8b 3a 40 b7 ca 52 2c f5 2e ad 18 57 92 6a 12 1c 70 45 15 66 0a c1 dc d6 a1 85 f7 f6 cc c4 99 14 78 d1 9d ea b9 6e c5 c8 cb 86 4d cc 8e 5e 4e
                                                                                                                                                                                                  Data Ascii: 9`R=F:EQ21.{NM<Gd6 B~[:iiy4S,79(@:BBX3%CarV3Cf]2%{yg])rv>D`!HFSJ~G?Q3XH\6IPF3:EeRw9UK)1J2X]|:@R,.WjpEfxnM^N


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  44192.168.2.1649755188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC709OUTGET /templates/shaper_floox/fonts/fa-solid-900.woff2 HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  Origin: https://puzzlewood.net
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                                                                                  Referer: https://puzzlewood.net/templates/shaper_floox/css/joomla-fontawesome.min.css
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC211INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:31 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Tue, 14 Nov 2023 13:41:31 GMT
                                                                                                                                                                                                  ETag: "13174-60a1cf1babc84"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 78196
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC16384INData Raw: 77 4f 46 32 00 01 00 00 00 01 31 74 00 0d 00 00 00 03 17 f4 00 01 31 1a 01 4b 85 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 06 60 00 99 4e 11 08 0a 8a e6 68 88 c3 42 01 36 02 24 03 9f 30 0b 9f 34 00 04 20 05 8a 2b 07 e2 2e 5b b4 75 92 81 70 d3 28 e4 d7 9b 55 15 64 81 f0 7b 2d 98 6e ee 50 6e 1b c0 c9 9f e1 5f 3d 56 32 b6 65 04 ef 76 70 d8 7e 97 ab c8 fe ff ff ff 7f 55 b2 90 31 fd bf c0 3d 09 1f 42 c0 82 62 ad ae b2 95 6d 76 53 b4 2e c6 94 ac 77 c9 43 19 2b e8 24 99 b8 a4 28 fd a0 4d 4d 49 e6 69 48 7d aa 93 4f e5 04 eb 34 c0 37 15 73 ce 12 17 59 81 29 02 2a 02 2a 02 ca d9 dd 7d ec 95 07 5e da b4 89 bb 7b 5e a1 b7 f2 aa 52 0a 7a df d0 0a 8d 66 c8 8c 06 68 34 64 44 37 eb 3a 31 2a 9a 99 18 43 6a 83 1f 6c cd 38 4d a5
                                                                                                                                                                                                  Data Ascii: wOF21t1K?FFTM`NhB6$04 +.[up(Ud{-nPn_=V2evp~U1=BbmvS.wC+$(MMIiH}O47sY)**}^{^Rzfh4dD7:1*Cjl8M
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC16384INData Raw: f4 62 c5 a9 aa a3 c2 e2 8d 6c 75 43 39 da 15 c3 f2 9f 64 3f ad f4 0f 63 98 15 58 6b a6 2d 88 cd ce 58 c8 b2 5c 86 53 d6 f7 7a 57 2a 84 45 16 b5 67 d0 ea 68 fb 8b 65 b0 a0 31 d2 e6 08 5c 59 05 04 f6 45 b7 35 7c 03 e1 7c 7b 46 b3 ba cc 13 07 f1 a9 7f 1c a4 25 32 9f 2d cd a1 3f fd a6 22 39 44 49 10 d7 cc ac d1 73 d3 34 67 6d 7e e0 a3 4f 19 03 ea 2e 4b fa b2 b9 eb a7 cb 61 23 6e 30 d4 68 08 bf f3 c3 b9 53 58 57 44 28 cc 19 e4 d3 d0 31 05 3f 2f 51 af 07 78 e8 7f 66 aa fa 6a 74 d9 e8 b4 00 67 47 08 43 1d 96 12 03 fc 41 0b 58 11 b9 5a c8 ff e6 5f db ef 30 4b e3 de 0c d0 0a bf a3 07 ec 2c 40 b1 ea dd 4e a1 78 f2 8c 4c aa 56 33 89 b6 9a 72 ad 81 7b eb 32 d1 0a f7 b2 a2 f6 bc 55 b6 b4 be 70 a2 19 3c 98 3d d7 34 5f a8 26 ac b4 bf 79 b1 e4 32 29 ce 34 ce 95 09 fd 73
                                                                                                                                                                                                  Data Ascii: bluC9d?cXk-X\SzW*Eghe1\YE5||{F%2-?"9DIs4gm~O.Ka#n0hSXWD(1?/QxfjtgGCAXZ_0K,@NxLV3r{2Up<=4_&y2)4s
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC16384INData Raw: e9 b6 9a b2 ee b6 d1 ad 0a 6d 79 5f a1 95 01 5a 48 69 a9 93 d3 6e e8 e1 38 4b 57 9b 9c 9c 1e 43 bb 92 d4 e2 7d 08 64 94 4f 51 96 68 1c 25 64 79 4d 54 89 01 15 46 db 7b a3 56 ab 5d 1b 42 e1 46 98 5d 38 b2 d5 69 d7 2c ff 33 b0 6a 86 b5 b3 f3 c6 da 4e eb 8c a8 ca f7 cb 94 49 ff 46 85 95 7d f6 56 f9 ab 8a 4b d4 aa 92 62 8d 9f b7 fa 73 59 58 d4 bf 49 ca a2 07 c5 88 a7 c5 0d a0 82 3f 57 23 04 8b 48 b5 bb f7 09 b3 88 a4 8d 7d 9e 63 16 91 93 ee a3 3c 66 11 bd d1 30 05 d1 29 00 ff 2f 5c e2 ef d6 d4 d0 b0 6f 0f 37 0c b3 76 69 c1 5a 4c 3a 77 4f cf 12 63 ae 9b 69 69 0f df 87 df 63 77 e9 d2 8d ab 67 b5 86 27 2d e9 c9 cc 9c 0c ea 83 2a 0e c4 1e 61 a8 f4 13 1b 77 21 79 c2 df 1f c0 72 71 e2 f1 3e 7d 59 9e 38 f4 b5 58 82 40 f5 6b a4 70 4c ff db 39 77 94 1e 2d 70 c3 cd 6b
                                                                                                                                                                                                  Data Ascii: my_ZHin8KWC}dOQh%dyMTF{V]BF]8i,3jNIF}VKbsYXI?W#H}c<f0)/\o7viZL:wOciicwg'-*aw!yrq>}Y8X@kpL9w-pk
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC16384INData Raw: c1 33 f0 52 e2 95 f4 a4 f7 3f de 3b 3d fb 4a 5c 05 a7 6a fd 06 8f 92 82 e7 05 f5 f8 3d bb 23 3d cf 2f 39 04 8f 46 f1 e1 d5 8c 29 d2 bb cf 0f 3c 45 62 d2 c4 44 52 db 49 fa c1 07 31 48 30 84 18 26 3b 9a cd f4 20 30 c8 41 5c b6 f1 87 9e 34 19 ea 5c b4 fd 7a d8 bb 1d 5d d1 79 c8 24 77 1f 51 8c a5 44 77 fa 20 98 f7 14 4b 72 c2 71 62 8f 15 b1 7d ec e9 d8 7f 32 78 e0 fa 93 31 f0 df 51 69 1f bd 40 7f 87 5f 72 81 81 17 f5 c7 e9 71 c7 18 73 8d fd 52 f3 ff 22 46 7e e6 5d 35 d6 96 73 e5 e2 60 7a f3 91 02 5a de 6e 44 fb 35 e5 a5 fe e3 47 ef a9 3d 0a 95 48 da 4b 5d 05 a9 e9 10 68 ea 0f 4e d3 e2 4e 8d 0c fb 77 eb 4c c8 73 39 86 4a bc ac f2 ac 78 7c 2c 63 41 3f b7 5b ab 8e 75 97 28 f3 bb dc 2e 27 01 e8 d2 b6 dd 48 89 40 45 c5 28 a2 eb 0a f2 91 3d 4c 5b 88 a2 c2 9f 3b 69
                                                                                                                                                                                                  Data Ascii: 3R?;=J\j=#=/9F)<EbDRI1H0&; 0A\4\z]y$wQDw Krqb}2x1Qi@_rqsR"F~]5s`zZnD5G=HK]hNNwLs9Jx|,cA?[u(.'H@E(=L[;i
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC12660INData Raw: 19 5e 92 14 d7 ba f4 05 0b c2 b2 5c cb 0f 52 6d ed 67 5a af b1 50 83 56 f0 d2 c1 0f 6c ee e8 3c 92 73 5c a7 b2 a3 66 8b e4 82 94 80 4a 9e 1b 63 06 12 ab 69 9a 2e 68 89 9d 23 52 7d 52 f6 4e 91 19 07 0e cc 10 29 fc c9 f3 39 74 26 87 1b af 2d d2 02 35 91 27 ec b7 bb 1c 7e dc df ff 86 b0 2f 7b 3c c6 74 2e 94 4f 79 89 3e 8f 17 00 b1 e3 9f 45 5e a6 f4 bb 2c a2 ce 43 d4 de bd b3 75 3f 06 f1 5c 40 a5 f3 3c 13 73 00 84 0e 8e 31 40 0b f7 d3 a2 4d 0d 4d b7 f0 54 82 9f d1 6e b5 24 a7 d8 ac 8e 45 b6 e6 76 9b ad a8 d0 79 94 03 fd a0 ae 05 c1 20 43 c4 c1 ac f6 ea fd 6b 5e 78 74 56 86 41 f4 38 5d 97 8f ac ed b9 9c 03 ee 6f 11 fe ef cc 05 17 0e 73 37 2e e6 af f4 d9 56 0f 1a 1e 35 eb af cb 52 bf cb 5b a0 6b 7b f1 ca b1 e9 59 51 2b 1e 9e 6f 0c 7f b8 82 3b 6f 9a d0 f0 47 de
                                                                                                                                                                                                  Data Ascii: ^\RmgZPVl<s\fJci.h#R}RN)9t&-5'~/{<t.Oy>E^,Cu?\@<s1@MMTn$Evy Ck^xtVA8]os7.V5R[k{YQ+o;oG


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  45192.168.2.1649756188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC474OUTGET /components/com_sppagebuilder/assets/js/jquery.magnific-popup.min.js HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC271INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:31 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Sun, 06 Oct 2024 14:06:00 GMT
                                                                                                                                                                                                  ETag: "4f61-623cf67673986"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 20321
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC16384INData Raw: 2f 2a 21 20 4d 61 67 6e 69 66 69 63 20 50 6f 70 75 70 20 2d 20 76 31 2e 31 2e 30 20 2d 20 32 30 31 36 2d 30 32 2d 32 30 0a 2a 20 68 74 74 70 3a 2f 2f 64 69 6d 73 65 6d 65 6e 6f 76 2e 63 6f 6d 2f 70 6c 75 67 69 6e 73 2f 6d 61 67 6e 69 66 69 63 2d 70 6f 70 75 70 2f 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 36 20 44 6d 69 74 72 79 20 53 65 6d 65 6e 6f 76 3b 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 65 29 3a 65 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 3a 77 69 6e 64 6f 77 2e 6a 51
                                                                                                                                                                                                  Data Ascii: /*! Magnific Popup - v1.1.0 - 2016-02-20* http://dimsemenov.com/plugins/magnific-popup/* Copyright (c) 2016 Dmitry Semenov; */!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):e("object"==typeof exports?require("jquery"):window.jQ
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC3937INData Raw: 2c 65 3f 22 62 6c 6f 63 6b 22 3a 22 6e 6f 6e 65 22 29 29 7d 7d 3b 65 2e 6d 61 67 6e 69 66 69 63 50 6f 70 75 70 2e 72 65 67 69 73 74 65 72 4d 6f 64 75 6c 65 28 46 2c 7b 6f 70 74 69 6f 6e 73 3a 7b 6d 61 72 6b 75 70 3a 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 66 70 2d 69 66 72 61 6d 65 2d 73 63 61 6c 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 66 70 2d 63 6c 6f 73 65 22 3e 3c 2f 64 69 76 3e 3c 69 66 72 61 6d 65 20 63 6c 61 73 73 3d 22 6d 66 70 2d 69 66 72 61 6d 65 22 20 73 72 63 3d 22 2f 2f 61 62 6f 75 74 3a 62 6c 61 6e 6b 22 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 61 6c 6c 6f 77 66 75 6c 6c 73 63 72 65 65 6e 3e 3c 2f 69 66 72 61 6d 65 3e 3c 2f 64 69 76 3e 27 2c 73 72 63 41 63 74 69 6f 6e 3a 22 69 66 72 61 6d 65 5f 73 72 63 22 2c 70 61 74
                                                                                                                                                                                                  Data Ascii: ,e?"block":"none"))}};e.magnificPopup.registerModule(F,{options:{markup:'<div class="mfp-iframe-scaler"><div class="mfp-close"></div><iframe class="mfp-iframe" src="//about:blank" frameborder="0" allowfullscreen></iframe></div>',srcAction:"iframe_src",pat


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  46192.168.2.1649757188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC449OUTGET /templates/shaper_floox/js/jquery.sticky.js HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC270INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:31 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Tue, 14 Nov 2023 13:41:31 GMT
                                                                                                                                                                                                  ETag: "166b-60a1cf1bb3984"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 5739
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC5739INData Raw: 2f 2f 20 53 74 69 63 6b 79 20 50 6c 75 67 69 6e 20 76 31 2e 30 2e 30 20 66 6f 72 20 6a 51 75 65 72 79 0a 2f 2f 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 2f 2f 20 41 75 74 68 6f 72 3a 20 41 6e 74 68 6f 6e 79 20 47 61 72 61 6e 64 0a 2f 2f 20 49 6d 70 72 6f 76 65 6d 65 6e 74 73 20 62 79 20 47 65 72 6d 61 6e 20 4d 2e 20 42 72 61 76 6f 20 28 4b 72 6f 6e 75 7a 29 20 61 6e 64 20 52 75 75 64 20 4b 61 6d 70 68 75 69 73 20 28 72 75 75 64 6b 29 0a 2f 2f 20 49 6d 70 72 6f 76 65 6d 65 6e 74 73 20 62 79 20 4c 65 6f 6e 61 72 64 6f 20 43 2e 20 44 61 72 6f 6e 63 6f 20 28 64 61 72 6f 6e 63 6f 29 0a 2f 2f 20 43 72 65 61 74 65 64 3a 20 32 2f 31 34 2f 32 30 31 31 0a 2f 2f 20 44 61 74 65 3a 20 32 2f 31 32 2f 32 30 31 32 0a 2f 2f 20 57 65 62 73 69 74 65 3a 20 68 74 74 70 3a
                                                                                                                                                                                                  Data Ascii: // Sticky Plugin v1.0.0 for jQuery// =============// Author: Anthony Garand// Improvements by German M. Bravo (Kronuz) and Ruud Kamphuis (ruudk)// Improvements by Leonardo C. Daronco (daronco)// Created: 2/14/2011// Date: 2/12/2012// Website: http:


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  47192.168.2.1649758188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC440OUTGET /templates/shaper_floox/js/main.js HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC271INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:31 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Tue, 14 Nov 2023 13:41:31 GMT
                                                                                                                                                                                                  ETag: "3668-60a1cf1bb3984"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 13928
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC13928INData Raw: 2f 2a 2a 0a 20 2a 20 40 70 61 63 6b 61 67 65 20 48 65 6c 69 78 33 20 46 72 61 6d 65 77 6f 72 6b 0a 20 2a 20 40 61 75 74 68 6f 72 20 4a 6f 6f 6d 53 68 61 70 65 72 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6a 6f 6f 6d 73 68 61 70 65 72 2e 63 6f 6d 0a 20 2a 20 40 63 6f 70 79 72 69 67 68 74 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 30 20 2d 20 32 30 31 37 20 4a 6f 6f 6d 53 68 61 70 65 72 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6e 75 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 67 70 6c 2d 32 2e 30 2e 68 74 6d 6c 20 47 4e 55 2f 47 50 4c 76 32 20 6f 72 20 6c 61 74 65 72 0a 20 2a 2f 0a 0a 2f 2f 20 4a 71 75 65 72 79 20 6f 6c 64 20 63 6f 64 65 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 0a 24 2e 66 6e 2e 61 6e 64 53 65 6c 66 20
                                                                                                                                                                                                  Data Ascii: /** * @package Helix3 Framework * @author JoomShaper http://www.joomshaper.com * @copyright Copyright (c) 2010 - 2017 JoomShaper * @license http://www.gnu.org/licenses/gpl-2.0.html GNU/GPLv2 or later */// Jquery old code compatibility$.fn.andSelf


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  48192.168.2.1649759188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC449OUTGET /templates/shaper_floox/js/frontend-edit.js HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC269INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:31 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Tue, 14 Nov 2023 13:41:31 GMT
                                                                                                                                                                                                  ETag: "79c-60a1cf1bb29e4"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 1948
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC1948INData Raw: 2f 2a 2a 0a 2a 20 40 70 61 63 6b 61 67 65 20 48 65 6c 69 78 33 20 46 72 61 6d 65 77 6f 72 6b 0a 2a 20 40 61 75 74 68 6f 72 20 4a 6f 6f 6d 53 68 61 70 65 72 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6a 6f 6f 6d 73 68 61 70 65 72 2e 63 6f 6d 0a 2a 20 40 63 6f 70 79 72 69 67 68 74 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 30 20 2d 20 32 30 31 35 20 4a 6f 6f 6d 53 68 61 70 65 72 0a 2a 20 40 6c 69 63 65 6e 73 65 20 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6e 75 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 67 70 6c 2d 32 2e 30 2e 68 74 6d 6c 20 47 4e 55 2f 47 50 4c 76 32 20 6f 72 20 6c 61 74 65 72 0a 2a 2f 0a 0a 0a 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0a 0a 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69
                                                                                                                                                                                                  Data Ascii: /*** @package Helix3 Framework* @author JoomShaper http://www.joomshaper.com* @copyright Copyright (c) 2010 - 2015 JoomShaper* @license http://www.gnu.org/licenses/gpl-2.0.html GNU/GPLv2 or later*/jQuery(function($) { $(document).ready(functi


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  49192.168.2.1649761188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC710OUTGET /templates/shaper_floox/fonts/fa-brands-400.woff2 HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  Origin: https://puzzlewood.net
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                                                                                  Referer: https://puzzlewood.net/templates/shaper_floox/css/joomla-fontawesome.min.css
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC211INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:31 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Tue, 14 Nov 2023 13:41:31 GMT
                                                                                                                                                                                                  ETag: "12bdc-60a1cf1babc84"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 76764
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC16384INData Raw: 77 4f 46 32 00 01 00 00 00 01 2b dc 00 0d 00 00 00 02 0b 94 00 01 2b 80 01 4b 85 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 06 60 00 8b 72 11 08 0a 87 bb 64 85 ed 1c 01 36 02 24 03 8e 30 0b 87 1a 00 04 20 05 8b 05 07 aa 6b 5b c9 9f 71 45 61 f7 01 2a 76 93 aa aa 6d 1e 70 47 bd 91 91 08 dd 0e 22 92 94 39 7a c2 1d f6 38 80 98 9b 3e fb ff ff ff 35 c9 42 c6 76 f7 c3 fb 8d 31 06 00 a8 aa 9a a5 95 05 c9 f0 98 8c 36 c7 cc 1d 15 47 5f 52 41 a2 8e ea 50 d3 38 d5 61 ec 32 72 9b 67 b4 95 93 1a 58 ac 75 f3 64 8a f7 34 3b fb 4c 4e c3 b0 1d 3c 05 e4 20 47 56 a4 a3 71 22 19 22 19 22 19 a2 92 ce 98 bd 81 0d 17 8c a7 74 a5 9b 21 12 5f 9d aa 21 8a c8 e4 34 bb 90 ed 3d 6a c8 3d 62 3f 71 a4 6c 68 67 da 75 80 07 1c 49 e1 45 cd f5 e1
                                                                                                                                                                                                  Data Ascii: wOF2++K?FFTM`rd6$0 k[qEa*vmpG"9z8>5Bv16G_RAP8a2rgXud4;LN< GVq"""t!_!4=j=b?qlhguIE
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC16384INData Raw: 03 8c 4c 64 49 68 77 f0 88 7b 9a 5f 8d c2 e2 af 12 93 98 72 f4 59 c7 3a d0 0b da f4 aa 3c a0 e8 f1 32 37 af 72 fe a4 61 ca 68 57 29 76 25 16 8f 1d 5c f7 1d ab b6 bf 9e 1c c3 60 75 2b ba 59 a4 39 7f db cf a0 3f 44 94 cb 93 fa 16 b4 8d 9c 4d 62 44 ce 79 d9 78 01 60 ac 25 f2 15 1c 40 08 fa 27 0f 67 f0 2c 10 d8 2a 51 66 71 f5 ca 0a 52 84 84 14 4c 26 4d 2c 10 dc ed d4 f1 4e c9 42 05 89 01 0f c5 17 cd e2 a8 35 87 41 4a cc 63 42 1b 92 39 bf fa a8 2a 00 1c d8 40 9b 04 7a b7 60 d4 46 e8 b6 22 3f 7e ff 2a f4 de bf b0 7e 19 10 e3 d6 da 84 48 e6 f8 21 18 c7 40 04 95 cf 27 e6 72 36 db fb bd db f2 bd d6 ed b5 34 72 e4 b0 c8 e3 f7 91 d2 99 d1 03 b0 58 32 15 6b a4 ed 1c 4e 4b 54 ba 46 84 a8 72 a0 ed 34 d3 cd a3 a0 2f c4 6a 3b bf 7b 08 44 09 a3 4e 3a 33 0a b8 64 54 8f 77
                                                                                                                                                                                                  Data Ascii: LdIhw{_rY:<27rahW)v%\`u+Y9?DMbDyx`%@'g,*QfqRL&M,NB5AJcB9*@z`F"?~*~H!@'r64rX2kNKTFr4/j;{DN:3dTw
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC16384INData Raw: c8 58 08 0e 67 a9 78 93 ea 0d 9e 26 2f 8c 33 4b 12 e4 33 ca e5 18 d5 6a 2e fb d7 fa fd ae ee 1b 6c 1b 10 09 4a 8d 0c aa ef 89 48 f5 05 a5 b6 c4 ea ea 65 22 24 c6 e8 14 f7 7d 14 26 73 a1 cd aa 50 26 c5 54 19 aa 50 21 00 05 c0 cd 07 82 fc 2c cf ac 16 af df 46 ed f5 59 43 14 fa 84 38 8a b8 4c 3a 3b cb 33 dd 1d da 7d 4f 24 39 5e 3a 4b 0c f6 f6 b9 48 01 d1 43 23 10 5e 2a e8 d8 30 eb 67 7e 0d 9f 4f aa 2b 3d db b6 af 2d 20 40 37 d2 cc 61 dd 97 92 36 2c f5 f5 48 ed 74 d2 be 65 71 9a aa 22 9a a4 6d 12 c2 a3 36 3f fd 6a a2 b6 52 2a dc f0 ec a5 b3 9f f3 f7 67 0b 0b 92 84 50 a8 5c c0 39 44 bb f9 b3 ef 67 b2 22 84 91 17 cc b0 9b 40 2a 5e 39 0d e1 a1 b1 e7 c1 b2 76 c9 f4 c5 2a fe 56 25 e3 6b 3e e1 1b d7 67 c5 65 69 7c 91 13 72 b9 50 9b 8c b8 a7 d5 0f 3c 1c 89 a8 7e 98
                                                                                                                                                                                                  Data Ascii: Xgx&/3K3j.lJHe"$}&sP&TP!,FYC8L:;3}O$9^:KHC#^*0g~O+=- @7a6,Hteq"m6?jR*gP\9Dg"@*^9v*V%k>gei|rP<~
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC16384INData Raw: 53 52 48 bd 7a 24 1f 4a 1a 3b 15 84 85 2c 87 91 c2 e0 94 02 99 8b 40 81 06 11 1e c0 57 e8 84 79 10 ee f3 48 99 15 66 29 a5 75 08 aa 68 2c d3 20 c8 94 af 30 f5 48 ee c2 12 9b 56 b8 c0 11 35 fc 11 76 63 28 f3 69 ff c1 10 6d 25 8d f4 d8 d0 24 c6 64 0b b2 87 42 4d 4e c4 17 5e b1 2c 2f dc e0 ed ec f2 28 77 66 f5 27 27 6d cc 7c 10 99 c0 12 c7 f0 6b 12 26 56 d1 29 d9 4d 93 53 87 ec a5 93 df 62 69 d8 49 91 fd c0 1c 5c 88 50 7c 8e 52 8d 09 87 68 b0 1a 4d b1 64 2c 61 74 7f 1c 1f 0b 96 9c eb 40 c4 0d e5 fb 9a 48 47 2c 7f cf 1e 7e ac 23 b2 e6 bd 12 e8 73 de 57 aa 1f a8 2b df f7 c6 49 ae ef 93 fd bf cd cf 61 54 4d 9a 9f 16 b9 2c 28 ad 75 f2 4e 31 3b 8c a4 ab 5f 77 cd 51 4e bf 05 62 55 ef 9b 81 26 8a ac 69 58 b6 a6 0e 3e af 75 db 50 83 dd c1 06 0d 39 7a d5 70 10 21 94
                                                                                                                                                                                                  Data Ascii: SRHz$J;,@WyHf)uh, 0HV5vc(im%$dBMN^,/(wf''m|k&V)MSbiI\P|RhMd,at@HG,~#sW+IaTM,(uN1;_wQNbU&iX>uP9zp!
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC11228INData Raw: 84 50 ae 3e 99 92 34 46 69 d0 72 fc f8 d0 33 99 9d a9 f1 d7 f8 b7 3f 77 19 d2 59 5a bf 3b 99 31 1d dd c3 48 ab fd d4 61 e5 84 48 3a 90 dc 73 85 28 e3 e4 8b 1d 52 28 f1 ec 57 83 a2 fc e6 3e de 5d 0a 0a 09 de 9f 3e db 63 b4 a3 47 87 de 9c a0 0b b2 35 37 d2 e0 a6 ee e2 39 a5 0a b9 b2 4a 81 31 5c 73 13 cf b1 97 eb 6d 1b da 0a db 0a be 6d 14 a1 47 8e 43 5f a0 1f df 01 7a 00 72 26 37 22 e4 14 06 31 c1 73 f2 8e 15 97 28 56 0c 12 47 06 08 55 f0 b0 20 c6 18 a8 8a e5 b8 1c 41 28 78 62 c1 fe c7 a4 1f 10 46 a8 82 52 d5 75 16 02 13 56 22 1c 57 8b 31 12 01 f0 53 e9 e5 19 15 90 c0 c8 ef 15 1b 81 be f8 9a e1 05 c0 1a 00 ed 08 8c b9 a5 ae 69 df 90 86 fc 96 f4 8a fc fc cc ea 40 14 40 c8 aa 9e 51 40 0c 8c 6d a0 02 60 ba f3 20 00 22 2b 10 84 50 74 5f 8a e9 6d e3 78 f3 e8 67
                                                                                                                                                                                                  Data Ascii: P>4Fir3?wYZ;1HaH:s(R(W>]>cG579J1\smmGC_zr&7"1s(VGU A(xbFRuV"W1Si@@Q@m` "+Pt_mxg


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  50192.168.2.1649760188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC770OUTGET /components/com_sppagebuilder/assets/webfonts/fa-brands-400-6.woff2 HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  Origin: https://puzzlewood.net
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                                                                                  Referer: https://puzzlewood.net/components/com_sppagebuilder/assets/css/font-awesome-6.min.css?9b160b415b961aeb41b64305a23d2953
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC212INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:31 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Sun, 06 Oct 2024 14:06:00 GMT
                                                                                                                                                                                                  ETag: "1cd38-623cf676758c6"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 118072
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC16384INData Raw: 77 4f 46 32 00 01 00 00 00 01 cd 38 00 0a 00 00 00 03 19 45 00 01 cc ed 03 06 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 36 02 24 04 20 06 60 03 90 74 00 a6 4e ca 8b df 74 cb 90 78 05 88 1d 07 20 25 a2 8c 71 44 f5 1a 80 dd 61 e3 00 00 f0 f5 79 50 46 f4 a4 d5 e2 01 50 55 55 f5 98 10 dc bd 6a 3f 00 e1 a7 5f 7e f3 bb 3f fc e9 2f 7f fb c7 bf fe f3 bf bf 0c 8c dd 01 b1 6c c7 f5 7c c3 ff f7 63 ff 5b 7b 7f 13 81 46 b5 8b 7b a4 31 44 22 f1 22 d3 5f 88 84 68 92 ee f4 3f 1d 71 3f 4b b4 69 0a 15 fd ab 4c 29 13 75 a6 e6 4c c4 fc 6b 37 31 92 dc 73 4c e1 01 a4 f3 eb 65 5d 64 16 e4 49 72 f7 63 0e 6a d2 13 e0 9f ef 9d da 7d 0a b8 ca 89 95 a4 56 a3 12 2f a0 42 5e 40 72 16 80 be 08 b5 80 f8 47 45 84 19 79 bc 94 fc f4 ce ac ea 95 aa 54 82 2a d9 b2
                                                                                                                                                                                                  Data Ascii: wOF28E6$ `tNtx %qDayPFPUUj?_~?/l|c[{F{1D""_h?q?KiL)uLk71sLe]dIrcj}V/B^@rGEyT*
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC16384INData Raw: be 1e 49 ae 4d 96 27 e6 26 ce f2 92 ed ac 46 bd 1d 17 55 56 d2 cd 97 eb f4 4a ed 59 a3 dd 98 24 e7 47 ab e6 e1 84 15 7b ba 34 9f d7 73 33 af b3 7c aa 0d 32 da e7 c6 ce e3 45 3b 56 d3 66 da ac aa c6 ac 1a 63 96 26 c9 25 e4 cd 61 36 3c b7 ba a7 39 f4 30 6a 5e 1b b3 6a 54 b3 aa b5 51 7a 85 d5 e6 b3 46 e9 45 53 9b d5 63 1f c8 39 0f 17 7a 52 27 c6 58 b7 fc aa 2a cc dc cc 97 45 a9 e3 a7 a9 ca b3 32 cb 2b 10 23 51 95 31 fe fb dd f2 6c 69 cc dc 1c 6e e7 09 89 99 9b d4 cc 53 ad 5a aa cc 34 4d 82 0a a3 8d 59 d5 4a ab 7c 5a 1d 56 c6 cc 97 f3 90 c3 30 95 27 66 9e 66 7a b5 3c c4 ee ca f2 ca a8 3c 35 99 5e 55 c7 86 3c 84 7a 75 88 c9 a5 c6 18 b3 dc 31 b4 78 6e a1 8a eb 52 5a e5 87 75 62 a8 68 6e 12 44 a5 ab 65 96 67 fb 83 fb 30 5d 35 89 56 c4 5e 3b 9f bb 50 1f d6 d3 d0
                                                                                                                                                                                                  Data Ascii: IM'&FUVJY$G{4s3|2E;Vfc&%a6<90j^jTQzFESc9zR'X*E2+#Q1linSZ4MYJ|ZV0'ffz<<5^U<zu1xnRZubhnDeg0]5V^;P
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC16384INData Raw: b8 28 47 79 92 32 68 6e 6d 5e 79 e5 d9 b3 48 34 21 87 cf c6 f5 10 1b 50 76 3b 79 84 bc 8d 7c 94 fc 04 f9 e3 da 92 0d 15 a7 2f ca b2 c1 86 d0 5a d6 45 b9 53 97 15 29 24 f9 20 6d 36 07 94 e7 7c b6 a8 46 65 4d b3 b2 c8 d6 68 39 4f 38 9e 66 d5 b2 06 4d ba 9d 55 22 87 77 f9 b2 aa b6 a3 47 56 bf a7 dc ce 5a b2 51 aa 0c e7 d7 cc a4 08 b8 27 33 f5 69 59 8b 3c d8 2b b5 7a 8e 7a d3 bc 90 3c 96 a8 b0 54 65 de 40 ac e4 b9 cc 96 75 09 83 20 38 36 9d f6 7c 6d c2 95 13 fc 4f b3 2c d3 60 65 42 f9 2d 80 96 af c4 f5 13 2b a1 d1 7e 6f 3a 3d 16 04 fc 0d 61 18 ae 9c 60 fe 72 1e 96 8d 35 be a2 53 ba ea c4 18 62 43 7f b0 58 9c 3e bd 58 94 fb 1f bc be 48 e9 fb be 12 99 05 7a cb d7 e4 67 9b fe 3c d4 fb 14 80 ee eb 70 ee 37 1d c7 75 1d a7 e9 ed 84 7a 9f d2 7d 1d ee 78 ed ef 3d f8
                                                                                                                                                                                                  Data Ascii: (Gy2hnm^yH4!Pv;y|/ZES)$ m6|FeMh9O8fMU"wGVZQ'3iY<+zz<Te@u 86|mO,`eB-+~o:=a`r5SbCX>XHzg<p7uz}x=
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC16384INData Raw: f3 2c 52 4c 30 4d b9 56 99 14 28 75 b2 ce f8 0c 2a ca 74 10 78 34 82 09 c3 d1 a6 54 22 2a c1 e8 6d 96 02 73 a8 e7 b5 db 9e 47 9d 59 af 72 a0 4c 28 44 49 a9 8d dc 08 86 60 ec 31 05 94 46 09 ce 28 d5 76 a8 a5 db ed ba 4a 85 b6 a6 94 71 a1 6c 81 40 e1 7a 14 b5 be e4 f8 e0 cb 5c 52 57 16 11 29 a3 42 a0 64 c2 85 e0 1f 2a 14 d5 55 40 00 14 c8 8c 31 14 c0 0e b9 a0 b2 32 26 06 44 a1 8c 13 80 b1 0b cf 48 c7 91 c6 2b 8c 0d 81 63 94 40 8a 6b 26 82 87 36 9c f0 68 6d ac 30 4e 62 c6 19 97 14 a5 16 eb 54 e0 e0 35 fb 36 d7 16 80 a5 b9 dd 6f 78 6a 0d 2a 51 14 5a 22 95 9c 71 16 27 31 20 a5 22 d1 79 96 23 72 ca 6d b1 0a 43 39 22 13 94 02 0a 4a 39 59 96 0d 0e 9f 83 ff 0b 3f 4c 36 c8 5e 2f 4f 1f f6 a9 d4 14 4e f5 36 38 06 cc e7 66 59 48 ca 91 03 0b f8 96 f7 01 78 76 fd c2 f6
                                                                                                                                                                                                  Data Ascii: ,RL0MV(u*tx4T"*msGYrL(DI`1F(vJql@z\RW)Bd*U@12&DH+c@k&6hm0NbT56oxj*QZ"q'1 "y#rmC9"J9Y?L6^/ON68fYHxv
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC16384INData Raw: cb 5b d2 34 55 02 39 68 8e 9d d6 3e 4e 2c 7b fd 43 74 62 ad d6 ec 07 38 d4 95 b7 86 88 2c e2 73 f0 85 4e c6 2c 5f 0e 9a 11 94 b2 48 24 85 12 6c 98 91 10 95 8d aa 48 76 15 f2 1c 94 16 60 50 5e 06 26 4c 62 00 36 31 b0 95 40 12 51 19 85 c8 5a 2a 24 01 e8 d5 2e 16 cc 9e 04 13 6b 2f c9 57 7e 29 54 ce 4a 16 4a 93 40 60 c5 78 a9 97 92 90 45 05 1e 7b 70 4d f5 20 38 2f 4d 99 01 de 4b 49 97 d7 06 06 e4 18 9a a5 00 68 ef 42 c9 04 37 8e 50 90 df 72 e8 c4 de 1f 80 ec d2 75 8a 32 8b ad 8a 75 39 93 11 8e 1f 69 7a e6 56 a3 da 87 d6 6d 5d 71 fe 00 58 d9 a7 52 05 2b bd b9 17 fc e1 78 3c 7e 60 31 b2 8e 00 b3 7d 5a 3f e8 68 c9 bb be ee b1 af b9 d2 d4 0e 20 3a c2 c3 eb 7a ff 75 af b5 25 7a f0 dd e8 a3 1e b3 a3 d9 7c 20 d8 ce 32 15 42 b2 8c 68 d9 46 db 75 fb d6 6e 51 14 d8 b2
                                                                                                                                                                                                  Data Ascii: [4U9h>N,{Ctb8,sN,_H$lHv`P^&Lb61@QZ*$.k/W~)TJJ@`xE{pM 8/MKIhB7Pru2u9izVm]qXR+x<~`1}Z?h :zu%z| 2BhFunQ
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC16384INData Raw: e9 83 fa 60 54 ee bd 7b 7a de e3 4a b0 2b 97 67 4b 67 db 65 f3 e7 f1 80 6d 3c 4d 9b 4e 41 cf 7e 7f 86 fa 8b a8 08 79 46 ac 53 74 85 bc 56 37 28 19 58 da d2 ea 9b 5a cd f1 b5 80 70 5c 72 89 00 9d 0e 00 14 5c 1e 57 59 aa 02 27 09 2b 78 03 89 0a f3 34 ab 8a 83 3e 2b a9 1a 87 25 7e 79 a0 2a aa ca a7 69 32 c9 52 08 21 3d ff 1a 05 cf 58 77 42 c0 a3 92 0b 84 a6 01 2c 62 6b 3a 89 61 81 ff 5b 50 8d 79 96 6e f1 db 4b 01 42 48 00 bd 36 3f 6e 0b d8 cd ff 00 9f 7e dd a8 ae a1 ae 67 a3 5e 92 67 53 fd 0a 80 2c 9b 8e 54 33 80 ab ff 23 71 3e 5b 53 07 bb ce 87 64 46 48 b3 c4 fb d0 41 e8 d2 3a f3 2e d1 4a c1 00 58 99 09 20 bb 10 06 39 c6 a1 2e 9c 93 00 42 48 15 20 1b 5b 66 88 e3 ba b6 4e 5e 87 f8 ff a3 75 16 5c ac 95 c2 3e b0 32 c1 fb 6c 4d 1d e8 04 17 92 19 81 98 c5 c1 fb
                                                                                                                                                                                                  Data Ascii: `T{zJ+gKgem<MNA~yFStV7(XZp\r\WY'+x4>+%~y*i2R!=XwB,bk:a[PynKBH6?n~g^gS,T3#q>[SdFHA:.JX 9.BH [fN^u\>2lM
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC16384INData Raw: fb 38 b3 6c b0 01 4e 63 2e b8 2c 1b 2c df bd 85 6d 9b 31 db c2 26 c0 69 00 66 5b 0c 83 49 6c 8b c1 96 e2 7b 41 18 65 ee 87 56 18 78 be a2 76 3a c3 61 a7 a3 3e 56 b6 f7 5d 6c 59 14 fb 71 64 76 ef ec 88 dd b1 00 10 94 56 96 16 6f 20 98 aa 34 56 a5 98 98 be ef d9 1a 80 b9 9f b1 c3 bd cc 76 24 59 7d 8a 47 d0 ae eb 8c e1 32 5a 40 3b 68 38 11 49 db 42 e4 36 6e b0 c1 b6 15 56 1a 06 b8 3e 93 7c 5c c2 e8 5d ef 7a d7 5b 30 00 3b c8 d9 13 d2 44 92 26 52 e3 01 c6 f7 33 98 fd ca af fc ca eb 31 a5 ec 75 30 96 a4 3d 53 88 fb eb 6f 65 b1 11 ea ff f8 7e 3f 12 a1 31 da b4 3f 4c d4 31 fc 49 86 c6 90 45 11 2d 7a 05 d9 1d 6e fc b3 59 df 59 9b f8 29 9b 04 9f fd bf 6f e2 ce ff 7d d3 d5 0d 43 77 71 c7 d3 75 43 77 af 6c 6c 6c ac ff 59 b2 fe 86 1b 6f bc 71 7d 63 1d 5e 9b 1d b1 fa
                                                                                                                                                                                                  Data Ascii: 8lNc.,,m1&if[Il{AeVxv:a>V]lYqdvVo 4Vv$Y}G2Z@;h8IB6nV>|\]z[0;D&R31u0=Soe~?1?L1IE-znYY)o}CwquCwlllYoq}c^
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC3384INData Raw: da 47 1a 58 61 d7 5c 83 6a 9a cc ee 67 fb 9a 8e d7 e0 0f c2 8a 6b ca b9 13 8a fc dc 64 0c 2b e6 04 8b 9f 38 25 19 59 3b 40 9e 22 8b 80 d3 fc d4 b3 cf 3e 2b ab 9a 3c 37 f1 0d 83 8f ab ba 6e 87 be 2f 2f b9 a0 2a 86 a1 e8 84 da 26 a5 74 fc 7a 49 7a ee ab f5 73 92 f4 a5 67 9f 7d 56 92 fa 53 6e 18 fe 58 f8 7e e0 18 46 b2 f8 4a c5 b6 55 45 31 6c 5b 7a 95 d0 0d 75 f2 3a 59 53 e5 67 25 e9 73 b2 a6 ca f5 48 fc 64 16 0a d1 0e ba 1e dd 8c ee a8 09 31 0a b9 23 59 2d 04 43 e8 dd 19 66 a8 87 05 fe 64 32 1d dd e5 c9 f0 4a 36 ca 7b 65 bd 5f 35 27 e3 32 93 69 c5 70 56 01 d8 81 7a 1e 92 4f 86 ca ff c6 a8 ee ba 3a 65 bf bf b7 f5 3e 92 d7 88 e7 d7 41 d3 63 73 a6 cf 85 aa 34 2a 18 64 09 27 a4 61 db c1 88 fc a0 a1 57 a7 2d 37 34 4d f0 f3 3c 6f 8c de d0 68 34 46 f5 af 09 c1 61
                                                                                                                                                                                                  Data Ascii: GXa\jgkd+8%Y;@">+<7n//*&tzIzsg}VSnX~FJUE1l[zu:YSg%sHd1#Y-Cfd2J6{e_5'2ipVzO:e>Acs4*d'aW-74M<oh4Fa


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  51192.168.2.1649763188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC671OUTGET /images/new/autumn_slider1.jpg HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://puzzlewood.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC238INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:31 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Sat, 17 Oct 2020 18:13:45 GMT
                                                                                                                                                                                                  ETag: "32825-5b1e1d7830840"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 206885
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC16384INData Raw: ff d8 ff e1 00 40 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 98 82 02 00 1c 00 00 00 1a 00 00 00 00 00 00 00 44 61 76 69 64 20 42 72 6f 61 64 62 65 6e 74 20 50 68 6f 74 6f 67 72 61 70 68 79 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 1e 00 00 ff e1 04 b6 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32
                                                                                                                                                                                                  Data Ascii: @ExifII*David Broadbent PhotographyDuckyhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC16384INData Raw: 3a 57 bc 76 66 77 7b 84 cc 10 84 25 ac 6c 78 83 f6 b0 ff 00 3a 3f 88 c0 77 98 e3 4c e7 f6 ac 8c 6e a6 ce 2c 46 9f 43 eb 4f 67 f8 ff 00 1d 89 89 3e 46 2c 65 26 21 63 55 e4 58 ef bf 1e b5 9f e6 a5 1f e2 69 dd d9 fc 6d e2 7c 8e b5 9a b2 66 6e 46 1e 52 f6 24 77 86 53 a3 18 d7 92 f0 be fc 74 fe 54 ab 63 49 e3 42 cd e3 73 92 66 66 00 b4 5c a3 9a 26 3b 07 56 fc ad b5 19 a1 f1 f9 af 1c f3 34 98 99 09 fe ea 81 fa 72 2e c1 a3 e5 f6 1f 63 a5 31 8f 1e 34 79 f0 61 e5 e3 98 b0 72 92 48 bb 85 81 ee bb fd 84 ba e9 a7 4f 7d 6b a2 9c 6b 14 4f d5 d6 df e5 3a 94 a1 21 7f 23 e4 3c ae 6a c1 89 94 ac b9 b1 f2 20 a2 11 23 25 ae 7e 5e 96 a4 93 c8 e7 60 a2 0c 77 92 38 e5 53 ca e7 49 45 ee 43 02 0d ed 5f 49 e2 9f 37 1b 23 37 c7 be 4b 4d 1e 01 8e 38 43 58 f1 56 bf f7 02 47 d2 93 ff
                                                                                                                                                                                                  Data Ascii: :Wvfw{%lx:?wLn,FCOg>F,e&!cUXim|fnFR$wStTcIBsff\&;V4r.c14yarHO}kkO:!#<j #%~^`w8SIEC_I7#7KM8CXVG
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC16384INData Raw: a2 1b 13 b3 f1 57 1a 1d 29 c7 72 ec c3 95 e4 88 f1 71 6d 36 d1 a9 00 b1 2c ed ca 4b e9 74 1d 2c c3 6a a5 24 98 cd 3b 44 8c b1 ce a0 05 97 f2 4c ac 05 83 8e 8d 59 da 98 c0 cf 47 98 f8 f7 66 27 81 16 e0 0e 8d ad 35 86 9f ba 99 f2 02 b2 23 80 0c 60 7c 74 eb 5c c3 f1 3f b9 98 19 01 01 7e e0 76 d3 de ac e4 29 c2 c5 63 8f 17 32 8a 58 a8 b5 ec 3d ab 96 f7 55 f8 a4 b9 31 c6 ec 03 4d 06 14 26 c0 28 e9 6f e9 4a 94 39 aa c5 8f b6 f5 39 13 33 30 4d 93 38 3d b5 5e 68 4e 8b a1 d4 2f be b4 11 26 44 0c 78 12 0f a0 da a1 f4 b8 95 75 cd 3f a2 17 35 3e 86 cf 8d 70 ec 97 d8 d3 50 42 62 85 a2 16 2d c4 d9 76 1c 9c 71 df f1 a4 d3 22 57 99 55 da c8 c7 e6 c3 7b 75 b5 10 66 4b de 69 22 42 63 bd 94 6e 14 01 a5 cd 6a bf 2f 9a 8d 3a 8e 47 23 e3 62 98 e6 8c 48 b2 28 2b 2a 9f 97 3d 41
                                                                                                                                                                                                  Data Ascii: W)rqm6,Kt,j$;DLYGf'5#`|t\?~v)c2X=U1M&(oJ9930M8=^hN/&Dxu?5>pPBb-vq"WU{ufKi"Bcnj/:G#bH(+*=A
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC16384INData Raw: 0c 82 ed 22 91 65 0f d0 e9 a1 bd 4f 96 27 8e 31 21 f8 ab 28 68 dc e8 a6 c6 e4 83 ea 2d 5e 49 7f 7b 97 14 93 38 5b f1 25 8e 96 fc a9 c8 f4 f7 ac 55 57 19 11 47 26 2c 5f 22 7f 73 8a 8b 89 3c 4c 4e 66 30 b7 17 24 83 dd 40 6d 71 d1 c7 e3 4c 7f cb e2 98 5b 02 09 06 3e 3c a1 88 58 d6 fc 65 16 23 fd cb 8f 97 4b 7e 35 1c a3 a1 c9 57 70 25 0d fe cb 1b 33 1d ac be a2 8f 2e 38 cc c3 3f b2 8d 63 c8 b2 de 2e 60 be 87 52 81 8e d5 a2 6e 54 ef 82 94 6e 39 e3 e7 10 43 3c 53 66 34 0b 20 0f 14 a8 2e 24 bd d6 48 9d 08 2b 62 3d 45 03 c7 f8 48 4e 2c ab 3a f0 8a 72 a6 29 4a e8 55 8e ce 37 e2 08 e9 b7 d2 8f e3 7c 9e 5a ab 62 47 04 69 1e 38 f9 33 1f 9f 2e aa 2e 0d cb 6a 69 5c fc fc 97 bb a4 b2 04 e4 14 23 1f 8f 3b ee c0 68 a3 d6 d4 93 4b ff 00 5f 2c ff 00 db 8d 74 63 ad ac 9c 2c
                                                                                                                                                                                                  Data Ascii: "eO'1!(h-^I{8[%UWG&,_"s<LNf0$@mqL[><Xe#K~5Wp%3.8?c.`RnTn9C<Sf4 .$H+b=EHN,:r)JU7|ZbGi83..ji\#;hK_,tc,
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC16384INData Raw: 46 a6 36 3c e2 6d 78 ee 41 f6 3b 8a ca 31 29 22 11 c8 b0 b0 23 a1 b8 37 d6 bc 55 c0 04 8b 91 a7 21 e9 ef 57 0b 46 4c 9c 8e 57 56 57 43 c5 f6 e4 3d 3d ea 92 67 ce 9a a2 8b 0f 97 c0 90 2c 34 2d ed 49 e2 b0 75 f9 01 65 3a d8 6e 7a 1b 7b 51 b9 f6 e4 d2 cd 14 9f 12 2d a5 9b 43 6a 9b 43 71 1a 14 99 53 17 cd c4 d7 4c 95 2a a7 79 00 06 fe 9c d6 dc 5b ff 00 c5 a6 d3 03 c6 ca 7f 73 81 27 61 ec 41 ed fc a3 37 fe e4 be 9f 81 af 9f 46 8e 27 08 91 af 2e 25 24 59 35 4e 5f dc 0e e3 eb 40 47 9e 39 95 54 18 f2 01 01 5e 3b 86 fc 6d bd ea 7f 1e f5 7c 47 ca 75 43 d9 78 33 e2 62 95 0f ce 58 f2 03 a4 91 86 52 39 af a1 02 db 50 63 2a 65 59 9d 8f ed 99 80 66 61 c9 e2 71 af c8 7a 13 fc a9 fc 1f 3b 22 06 c7 cf 50 f0 de cf 71 74 1e f6 1a af f4 fa 53 59 3e 28 3e 23 4b e3 9c 34 0e 43
                                                                                                                                                                                                  Data Ascii: F6<mxA;1)"#7U!WFLWVWC==g,4-Iue:nz{Q-CjCqSL*y[s'aA7F'.%$Y5N_@G9T^;m|GuCx3bXR9Pc*eYfaqz;"PqtSY>(>#K4C
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC16384INData Raw: 2f 51 55 fc 26 66 36 32 cd de c8 75 9d a5 2a a5 ec e8 35 fd 3e 6b d5 bd 69 59 fc 7b 45 2c d9 21 55 92 52 5e 4c ac 51 ce 31 72 4f 10 96 ba 9b ee 0d 3a ab 6e f8 f9 84 a1 83 b4 bf f5 27 f9 31 ff 00 22 bf b8 30 08 f2 12 30 1c 25 c2 d9 34 0c a8 7a 11 52 b1 b7 d6 ac ac f3 6b 8e 1d 44 0e 96 e2 f6 04 11 bd 9b d8 d4 62 78 4a d6 d0 df 51 5a 55 3f 95 75 5a a1 3d 4b 9e 3a 52 3e 1b d4 df 33 09 4c 9e 67 5e 43 5f 7a 2e 14 e5 1c 1a 6f c8 e3 3e 44 3d c5 17 36 e9 5c f5 ff 00 d7 dc 9b c2 b6 0a 79 a9 0d 8a f0 01 47 e1 5b 82 44 b9 1f ca 85 20 99 17 f5 10 a0 e8 48 22 b8 38 96 16 f6 bd 76 44 a3 24 cb 98 16 69 14 74 a7 bc cc a5 21 44 53 6b 8a 9b 01 31 28 71 d2 d5 dc a7 6c 96 00 9d b6 ae 26 a7 b1 3d 91 ac e0 67 c5 47 a8 66 7d ce d5 f4 16 0b 01 2a 6f 5f 33 8f 1b c6 08 e5 ef 54 f1
                                                                                                                                                                                                  Data Ascii: /QU&f62u*5>kiY{E,!UR^LQ1rO:n'1"00%4zRkDbxJQZU?uZ=K:R>3Lg^C_z.o>D=6\yG[D H"8vD$it!DSk1(ql&=gGf}*o_3T
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC16384INData Raw: 66 0c 0a 9d 79 1f 5a 7a 66 95 19 99 a3 1d b2 6f f0 1c 4a b9 1f 26 5b 6d 7a 56 69 25 1b 89 e9 1b 32 8b 2c 11 de 79 10 48 92 8b 16 20 5e e4 5d 40 6d 8f bf 5a 95 95 12 40 79 84 78 98 d9 82 b1 bd c5 ff 00 23 8d eb b0 f9 29 fb 07 c7 ca dd fc 69 85 91 74 0c be 9a fd 6b 71 c5 22 24 6d 20 2d 8b 28 28 ac 6e 55 58 7d c0 7b 83 d2 a1 82 4d 6a 1f 24 78 e6 c2 19 18 ef 2c 19 31 9e d4 90 1f 92 c9 1b 9d d1 c7 4f 63 59 f0 de 4b 27 06 6c 74 74 56 45 2c 53 91 e2 7b 72 6e 9c 86 bb ea 2f d6 b2 31 25 fd a4 d3 af c6 34 91 63 91 18 81 24 64 ed c9 7f b5 bd 69 66 6e c4 a1 64 08 e9 22 de ee 2e 37 b7 43 f9 4d 15 6f 28 b5 0d 0f cb 8d 17 92 f2 fc 16 26 83 2e 58 9e c1 d0 76 a4 78 cd d7 ed dc 32 e8 6d b5 4b c9 c0 c8 c3 b3 48 85 55 c9 11 b1 db 97 e6 50 db 69 4e c6 72 67 e3 d9 73 1e 54 2e
                                                                                                                                                                                                  Data Ascii: fyZzfoJ&[mzVi%2,yH ^]@mZ@yx#)itkq"$m -((nUX}{Mj$x,1OcYK'lttVE,S{rn/1%4c$difnd".7CMo(&.Xvx2mKHUPiNrgsT.
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC16384INData Raw: d4 cc ac a4 c5 c9 65 68 44 72 4c a1 32 51 f7 12 21 ba 4a 8e bd 7f af 5a 5a 1c d3 13 b0 f9 28 7f e7 43 ce c9 fd c2 16 63 77 5e 25 49 37 3a 52 49 ca 9c ec 36 f0 59 8d 46 14 ea 70 e5 0a 25 89 04 85 6e 0d c6 f7 f4 bd 33 32 4a fc a3 92 5e e5 f5 e4 75 d3 a6 b5 13 fe 43 21 a0 79 79 00 2c 02 90 09 bd c5 ad e8 2b b8 3f bb 2f dd 66 29 a0 16 7e 4d c8 75 e0 a0 6b 6a 4e af 56 d2 80 9f 05 24 6e 08 aa 77 5b 8b 9b 5c 03 53 26 c8 4e 65 61 1a 5b e7 25 ee fa 75 5f a5 56 97 03 01 b1 df 29 25 94 6d 24 81 97 f4 d8 7d a0 dd 6a 16 6b 88 4a c2 b0 a5 db 58 e6 06 f7 17 e9 6f 4a 9e ba 3e 4d e5 f2 12 94 dc 95 f1 72 63 8f 1f b1 1c 11 77 e5 5f 86 5e ab 33 17 d3 ee bf 4a a7 1e 2e 47 8f 7c 59 e5 92 39 a0 50 c4 24 40 3b a7 11 6b 12 35 be bb f4 af 92 8d 9d 6c c0 f1 0b f8 d3 b9 2a d2 a1 ec
                                                                                                                                                                                                  Data Ascii: ehDrL2Q!JZZ(Ccw^%I7:RI6YFp%n32J^uC!yy,+?/f)~MukjNV$nw[\S&Nea[%u_V)%m$}jkJXoJ>Mrcw_^3J.G|Y9P$@;k5l*
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC16384INData Raw: 0c 38 aa e6 08 60 04 46 90 92 b7 be a4 b9 16 e4 4f bd 4d 32 48 7a 91 ec 3a 0a ef 2b 0d 4e fb 1e b4 34 de a4 a1 d1 1b b3 09 3e 3c c9 04 31 f9 1f e1 44 59 00 43 0c a8 ad 1b b0 63 c9 46 e3 4f 8b 8d 46 fb 52 91 44 ef 03 e4 a3 a8 11 3a ab a9 6b 30 e5 b3 5b a8 bf 5e 95 d1 91 af c7 43 ea 75 bf f1 a8 75 b7 91 a6 c7 e2 29 75 08 fc 19 45 97 91 e9 fd a0 9a 62 48 91 ae 8d 21 45 91 6c ee 8b 72 a9 b1 ba 75 15 18 c9 bd ee 45 ee 2f ad 8f d6 9e c2 cc 88 1e d3 12 39 58 02 d6 20 5f d0 ee 01 eb 59 da 8d 65 66 07 23 39 0d 8d 91 3a 2e 27 22 a9 19 e1 c7 93 09 bb 42 f2 ab ab da d6 02 e1 7f 9d 0a 7f 10 25 31 be 21 48 64 99 39 a6 2c 8f 62 fb 0f d2 2d a6 bd 16 f7 ad f1 54 cb 51 93 18 30 92 01 95 89 4e db db 8f 22 53 5b 50 33 db 22 29 86 19 ff 00 62 1d 54 3b 09 10 8e 8e 8e a0 5c 11
                                                                                                                                                                                                  Data Ascii: 8`FOM2Hz:+N4><1DYCcFOFRD:k0[^Cuu)uEbH!ElruE/9X _Yef#9:.'"B%1!Hd9,b-TQ0N"S[P3")bT;\
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC16384INData Raw: 56 40 5e 36 d4 b0 36 b0 aa 4a 26 19 4a be ac 32 72 b9 b0 b0 51 a1 ad 45 c6 ea d7 d7 d6 b9 11 63 f1 71 6b ec 2b 61 02 b0 5d 80 3d 6a 5b cb 4c ba b0 2a ee 8f cc 7c 64 56 3c 48 fa ef 59 69 cb 2d f9 71 6e 5a b6 db ef 5e 95 48 95 95 be 23 91 d4 ed 61 e8 6b b3 46 e9 c4 8b 49 11 1a 32 eb 6b f4 6a a4 96 05 92 8a 48 99 18 83 16 43 c2 25 b9 e6 6f 71 f8 8f cb 4b 49 90 10 08 99 c4 8b 1e 91 b0 f4 ae 41 97 23 45 d9 75 05 54 15 52 a2 cf c5 b5 b0 3e 97 d6 91 60 03 11 fd 6a 69 d7 0d cf 99 4b df 71 c8 d9 c8 79 08 55 d0 74 aa 58 64 44 a0 93 bf 5a 93 11 03 5a 64 e4 d9 6a 7b 2a de 10 ea ca 6f e4 fb 4d f0 36 34 ca e4 8c c5 09 20 16 3b 9a f9 57 99 8c b7 be 95 53 17 27 e2 00 34 9f 54 25 e4 7c a4 b5 91 ff 00 5f 82 58 39 c0 dc 5c 0d 08 a1 78 08 a6 c4 cc 29 37 c5 ba 1e 86 bb 8b e4
                                                                                                                                                                                                  Data Ascii: V@^66J&J2rQEcqk+a]=j[L*|dV<HYi-qnZ^H#akFI2kjHC%oqKIA#EuTR>`jiKqyUtXdDZZdj{*oM64 ;WS'4T%|_X9\x)7


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  52192.168.2.1649767188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC563OUTGET /video/Puzzlewood%20by%20SR.mp4 HTTP/1.1
                                                                                                                                                                                                  Host: www.puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: video
                                                                                                                                                                                                  Referer: https://puzzlewood.net/
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Range: bytes=0-
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC296INHTTP/1.1 206 Partial Content
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:31 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Tue, 29 Oct 2019 09:39:53 GMT
                                                                                                                                                                                                  ETag: "19fab94-5960965f54c40"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 27241364
                                                                                                                                                                                                  Content-Range: bytes 0-27241363/27241364
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: video/mp4
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC16384INData Raw: 00 00 00 18 66 74 79 70 6d 70 34 32 00 00 00 00 6d 70 34 32 6d 70 34 31 00 00 42 87 6d 6f 6f 76 00 00 00 6c 6d 76 68 64 00 00 00 00 d9 dd 14 4b d9 dd 14 56 00 01 5f 90 00 5a 08 70 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 41 d9 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 01 d9 dd 14 4d d9 dd 14 4d 00 00 00 01 00 00 00 00 00 5a 08 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 07 80 00 00 04 38 00 00 00 00 00 24 65 64 74 73 00 00 00 1c 65 6c 73
                                                                                                                                                                                                  Data Ascii: ftypmp42mp42mp41BmoovlmvhdKV_Zp@Atrak\tkhdMMZp@8$edtsels
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC16384INData Raw: 03 00 00 00 00 00 00 00 01 00 00 0f a0 00 00 00 03 00 00 00 00 00 00 00 01 00 00 0f a0 00 00 00 03 00 00 00 00 00 00 00 01 00 00 03 e8 00 00 00 01 00 00 07 d0 00 00 00 01 00 00 00 00 00 00 00 01 00 00 07 d0 00 00 00 01 00 00 00 00 00 00 00 01 00 00 07 d0 00 00 00 01 00 00 00 00 00 00 00 01 00 00 07 d0 00 00 00 01 00 00 00 00 00 00 00 01 00 00 07 d0 00 00 00 01 00 00 00 00 00 00 00 01 00 00 07 d0 00 00 00 01 00 00 00 00 00 00 00 01 00 00 07 d0 00 00 00 01 00 00 00 00 00 00 00 01 00 00 07 d0 00 00 00 01 00 00 00 00 00 00 00 01 00 00 07 d0 00 00 00 01 00 00 00 00 00 00 00 01 00 00 07 d0 00 00 00 01 00 00 00 00 00 00 00 01 00 00 07 d0 00 00 00 01 00 00 00 00 00 00 00 01 00 00 07 d0 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e8 00 00 00 01 00 00 07 d0 00 00
                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC16384INData Raw: 63 31 30 65 39 35 2d 64 35 33 34 2d 66 66 62 35 2d 34 31 37 37 2d 62 39 64 32 30 30 30 30 30 30 34 33 22 0a 20 20 20 20 20 20 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 65 37 36 37 66 37 38 64 2d 36 31 62 34 2d 36 64 34 35 2d 61 66 39 65 2d 33 63 62 65 64 32 34 33 34 36 30 62 22 3e 0a 20 20 20 20 20 20 3c 78 6d 70 44 4d 3a 64 75 72 61 74 69 6f 6e 0a 20 20 20 20 20 20 20 78 6d 70 44 4d 3a 76 61 6c 75 65 3d 22 32 32 35 34 30 30 30 22 0a 20 20 20 20 20 20 20 78 6d 70 44 4d 3a 73 63 61 6c 65 3d 22 31 2f 32 35 30 30 30 22 2f 3e 0a 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 0a 20 20 20 20 20 20 20 3c 72 64 66 3a 53 65 71 3e 0a 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 0a 20 20
                                                                                                                                                                                                  Data Ascii: c10e95-d534-ffb5-4177-b9d200000043" xmpMM:OriginalDocumentID="xmp.did:e767f78d-61b4-6d45-af9e-3cbed243460b"> <xmpDM:duration xmpDM:value="2254000" xmpDM:scale="1/25000"/> <xmpMM:History> <rdf:Seq> <rdf:li
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC16384INData Raw: 20 20 20 20 20 3c 72 64 66 3a 6c 69 0a 20 20 20 20 20 20 20 20 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 33 30 31 35 61 61 64 32 2d 33 37 34 63 2d 66 33 62 38 2d 34 63 35 34 2d 62 32 35 63 30 30 30 30 30 30 37 30 22 0a 20 20 20 20 20 20 20 20 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 66 37 33 62 34 34 65 63 2d 35 66 39 35 2d 65 34 38 33 2d 37 63 61 34 2d 36 33 34 39 30 30 30 30 30 30 34 33 22 0a 20 20 20 20 20 20 20 20 20 73 74 52 65 66 3a 66 72 6f 6d 50 61 72 74 3d 22 74 69 6d 65 3a 31 39 33 38 36 35 30 31 31 32 30 30 30 30 66 32 35 34 30 31 36 30 30 30 30 30 30 64 31 34 36 33 31 33 32 31 36 30 30 30 30 66 32 35 34 30 31 36 30 30 30 30 30 30 22 0a 20 20 20 20 20 20 20 20 20 73 74 52 65 66 3a 74 6f 50 61 72 74 3d 22 74 69 6d
                                                                                                                                                                                                  Data Ascii: <rdf:li stRef:instanceID="3015aad2-374c-f3b8-4c54-b25c00000070" stRef:documentID="f73b44ec-5f95-e483-7ca4-634900000043" stRef:fromPart="time:19386501120000f254016000000d1463132160000f254016000000" stRef:toPart="tim
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC16384INData Raw: b8 49 0d d0 96 f3 a8 b7 b6 7e fe 0b e3 5a c9 96 d9 b2 82 bf 27 6d 8f 77 7a b6 47 ba a7 d7 2a 17 9f 6e 1f 9e 67 2a 71 cb 46 1e cb 4a 04 3b 2d 9e b0 f5 c0 9d 43 26 58 60 9e 7f 74 42 f0 18 7d e4 b5 2d 12 27 88 11 f5 64 20 04 61 70 7b f6 90 47 92 2e ea 6c 2f 39 c8 dd fa 1d 04 b4 d9 0c e9 08 a9 a2 4b 18 14 73 e5 4a 57 ed 21 d4 c7 42 30 d7 45 a8 9a 90 58 e3 64 26 66 01 23 a6 57 b9 6b 8f 5c 75 b4 4e f8 5d 98 42 1d 84 f2 f9 5b 25 1c 50 b7 98 06 d9 09 2c e9 cd 09 c0 4c 6f f7 cd 52 4b 89 f9 c5 78 2b 77 cc 4a 5f 2f af 6f e1 0e 91 45 80 75 fa 0e bb 6c 0a 51 be 99 f1 9f 60 bf e3 4a b7 7c 1e 1a b4 74 3a 52 97 24 71 ec 84 2c cd 15 bc 11 95 36 22 02 5a ba 5a b1 e7 47 7e 2e 91 8d 41 21 e6 72 5a 13 90 b3 45 3e f0 29 37 03 c1 4a 97 1c 62 40 e0 d7 e1 9a d7 c1 e9 7d 6b 44 a6
                                                                                                                                                                                                  Data Ascii: I~Z'mwzG*ng*qFJ;-C&X`tB}-'d ap{G.l/9KsJW!B0EXd&f#Wk\uN]B[%P,LoRKx+wJ_/oEulQ`J|t:R$q,6"ZZG~.A!rZE>)7Jb@}kD
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC16384INData Raw: 12 67 4d 64 fd 92 51 75 94 f5 37 82 d0 78 cb af 7b e1 f8 3b 4e fb 28 70 44 f7 84 5f 7f 25 dd c3 83 e6 ee 2b cd 1a 31 d3 fd 3b a1 0e d7 93 de bd b9 1e 47 5c e6 91 8d 59 a4 7d ba b1 6d 9e 92 2a 30 1a 73 cc 61 df 97 aa 29 19 07 40 83 71 0b 15 0c e5 bc 71 38 88 71 2c b7 ef 89 a7 5e a1 30 2a 0c 50 8d 14 bc 3a 80 ad 02 03 21 0c cf 57 3c 28 16 15 cd ec c2 e3 40 49 3f 8a 6f 3c 47 06 0a e1 ca 72 e0 fa 9a 8b cb af dd 53 f8 71 47 a6 01 33 0d da 6f e6 26 de 32 69 cf 00 72 c5 2b ea 29 de 5a 8e 33 b2 94 fe 5c ed 8e 9a 66 2c 58 05 fa 8f b5 0e 48 fc 74 98 ae d2 13 55 6b ce 6c c3 e5 50 39 3d 90 b9 f3 b8 41 1f f5 7f bd b6 ff 7c f8 c0 ab 06 74 76 b3 04 c6 f1 db 84 f4 02 90 57 8e 76 e2 13 23 0f 87 68 da 90 b7 29 4d 59 54 b3 38 00 2d 27 69 4d e8 a5 bc 4e 2a 0a d5 cf 98 be 90
                                                                                                                                                                                                  Data Ascii: gMdQu7x{;N(pD_%+1;G\Y}m*0sa)@qq8q,^0*P:!W<(@I?o<GrSqG3o&2ir+)Z3\f,XHtUklP9=A|tvWv#h)MYT8-'iMN*
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC16384INData Raw: 2b 8e 8b aa f5 fa f7 1a b8 43 ff 82 c7 a0 1b ce 61 82 4d b2 8a 2c b9 db b5 de 1f eb 60 4e b4 ba ee 22 d5 48 52 87 35 01 ee fc 14 ac f6 bc 25 6d 17 b3 d8 fb ee 87 56 1c 4e b5 56 6c 09 65 b6 83 79 49 f5 19 2e 12 23 40 4c 4c f5 fd ab 03 69 39 7a 52 21 f5 17 f5 28 cc c5 f4 37 b6 0b 66 22 06 28 7e 19 22 c1 88 2c da ac 17 29 58 7b 83 d9 36 50 86 71 46 fa 11 09 cc fc bf 5e a4 e5 05 eb cf 8f aa f8 6b 17 c1 dc ce 3d d9 ba 2f 67 b2 8c e2 43 13 c4 bb c1 a6 af b8 dd 82 4d c9 32 68 56 81 fc 2f b4 c9 84 9a d9 f4 54 70 2c b2 1c fd ff 5c 02 3a 70 64 31 d1 84 13 90 b3 38 a3 54 35 f9 65 78 83 6c 00 ca b0 c8 c6 6e 53 63 7e 06 89 4d 04 75 7f 7a 10 d2 c7 c5 6b 21 df e8 6f 0a 17 19 86 59 f7 67 1f 71 d8 79 03 3c d8 ac 35 75 48 d7 e2 72 56 02 99 77 15 8a 5c 75 aa 19 53 0e 7a c5
                                                                                                                                                                                                  Data Ascii: +CaM,`N"HR5%mVNVleyI.#@LLi9zR!(7f"(~",)X{6PqF^k=/gCM2hV/Tp,\:pd18T5exlnSc~Muzk!oYgqy<5uHrVw\uSz
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC16384INData Raw: 20 e9 69 20 da 6c 19 72 26 06 87 4f 0f d5 ef dc 07 89 9b 03 2e 34 49 50 38 51 91 55 96 b8 9a ee d4 65 7f 82 ca b9 5a eb e1 9f 90 11 d2 71 7f 44 de cb 13 43 b7 39 5d 06 55 bf a5 04 f8 b1 8b dd fd 13 3e ff 12 d4 94 6c 01 74 93 3e b3 88 4c a4 38 47 34 21 c8 7a db e9 b9 e6 40 e5 b8 77 19 99 fe 32 3f a6 1a 77 f2 af 92 3e 52 c0 ff 73 95 b6 c4 bb 10 5b de db 55 90 2f da ff f6 a1 33 77 ac ce b6 2b 63 fb a8 c6 6a 79 3e d6 4b 15 36 6f ad 61 75 98 db 74 f5 61 6c 2d 0f 54 1f 65 e6 40 8e 5c 37 01 8a 25 9e 99 9f ab 04 ee 7d 3d c0 b1 30 a4 02 13 ef 57 7a 21 e4 cc 80 6f 49 3a 5c 65 a3 1c 72 0d 2a 81 b3 5d 36 94 ab 69 d6 bf ba c6 df 36 80 a6 e2 92 6d 0a 1e 2d 6f d7 13 07 bf 6c 80 05 8c 8a b6 10 38 58 0b 36 41 b0 33 d1 7d b8 c9 5d a6 73 2b 5d 58 ce 6c b9 71 3a 96 41 b9 4d
                                                                                                                                                                                                  Data Ascii: i lr&O.4IP8QUeZqDC9]U>lt>L8G4!z@w2?w>Rs[U/3w+cjy>K6oautal-Te@\7%}=0Wz!oI:\er*]6i6m-ol8X6A3}]s+]Xlq:AM
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC16384INData Raw: 85 a1 88 4d 6e 2c 74 80 f8 bf 41 c4 08 c6 b7 fb 7e bf ff ed 6b 10 d1 a2 03 cb 79 81 aa a3 ca 84 65 9e 75 89 17 9a 75 22 cd 11 06 e7 7c 33 19 61 72 c2 ab 09 d5 f4 f3 64 d5 90 14 cd 78 44 4c 2e a4 27 2a 92 a2 32 5c 7e 91 1d 3a 1e 5e f3 b1 7e 69 47 e7 a9 2e 2d d2 80 48 82 5a c2 28 f9 79 7a 0f 20 14 fe 9c e1 7a ea a9 8e 80 76 65 c7 0c 17 72 55 0f 8d aa 41 49 4a df 9a fe d1 ed 18 0e 37 e2 40 d6 5c f7 2b 6a da 17 12 ea b0 a1 8f fd 69 a4 44 43 db cc 02 18 78 5c 3b 12 8d c7 1d ae de 5d c6 7e 7a f6 71 fe 54 53 3e 8d 4e 38 b9 cb da fb 0a d6 db 80 07 e8 12 70 a3 5e 03 66 ca 92 21 4f ca 8f af bf ea bf 13 43 8e 86 9a d3 0b 00 e1 fe d5 72 47 a8 4c be 67 fe 84 44 a1 d5 dd 74 0c 3e 59 93 23 b8 9c 88 c6 52 14 09 0a 89 55 23 8c 73 9e 8c 6d dc 63 77 11 58 26 6a dd 18 b4 69
                                                                                                                                                                                                  Data Ascii: Mn,tA~kyeuu"|3ardxDL.'*2\~:^~iG.-HZ(yz zverUAIJ7@\+jiDCx\;]~zqTS>N8p^f!OCrGLgDt>Y#RU#smcwX&ji
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC16384INData Raw: 19 24 12 1f d3 f9 8e 08 b9 de fd f2 26 cd f4 94 de fb 53 a0 d9 67 b7 12 2c 8e 8b aa 26 60 b6 cb 8c 42 9d 46 18 a7 77 68 a5 75 7f 4b 49 a2 4c 99 80 ea 0d 82 22 fa 14 7f 27 16 88 5e e0 63 90 1a 0d 1f a8 47 30 7b 52 02 22 4a 60 56 b8 fa 46 7c ba c3 ce 2a 8a 5a 42 ec 9d f9 ef 2e f5 46 89 2c 9f ad be 22 9f 04 ee 5b 6c bf 38 d8 41 bd b3 37 26 f1 02 3b c5 ba 1e 3e b4 81 80 d1 91 0b c2 c0 63 51 b1 e7 36 56 b8 3f 5a b4 ec 93 a6 75 4a 27 6d 78 c9 f2 63 f9 39 fe 8a 44 0d 20 ba 03 da d8 33 1c bf 68 8d 02 bc 3b 06 55 da 23 e4 e4 5e 50 db d6 90 a5 8f 56 8a f8 1e 8b e8 1b 14 d0 0b 1f eb 94 a6 3f 89 ad 6d a2 a9 3d 36 cc cd 03 27 ce dd ab 3b 81 25 d0 82 71 74 84 d0 5c f1 6e 96 f1 9f 27 ea 2f 98 25 d1 d1 4d 64 1a b0 d5 84 89 ec 24 38 5a bf af 55 5c ff a6 19 9e 15 7f c4 75
                                                                                                                                                                                                  Data Ascii: $&Sg,&`BFwhuKIL"'^cG0{R"J`VF|*ZB.F,"[l8A7&;>cQ6V?ZuJ'mxc9D 3h;U#^PV?m=6';%qt\n'/%Md$8ZU\u


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  53192.168.2.1649762188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC671OUTGET /images/new/autumn_slider5.jpg HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://puzzlewood.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC238INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:31 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Sat, 17 Oct 2020 18:13:43 GMT
                                                                                                                                                                                                  ETag: "1c221-5b1e1d76483c0"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 115233
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC16384INData Raw: ff d8 ff e1 00 40 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 98 82 02 00 1c 00 00 00 1a 00 00 00 00 00 00 00 44 61 76 69 64 20 42 72 6f 61 64 62 65 6e 74 20 50 68 6f 74 6f 67 72 61 70 68 79 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 1e 00 00 ff e1 04 b6 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32
                                                                                                                                                                                                  Data Ascii: @ExifII*David Broadbent PhotographyDuckyhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC16384INData Raw: 17 81 72 65 09 9d a9 91 b4 ca 88 26 57 32 c5 4c 8c 42 bb 33 86 64 4b 08 16 02 58 09 00 42 28 06 41 42 24 8a c9 d6 14 20 97 0a 07 49 32 85 cd 72 85 23 45 33 23 db f1 11 95 26 57 12 57 48 c3 d2 60 8d 64 4b 90 45 32 dd 60 80 22 5c 1c 48 39 86 90 2c 21 8b 41 9d 61 02 33 a5 98 4a 19 a5 70 30 88 c2 08 c9 53 01 a5 0a 65 f6 0c 40 a1 87 52 24 44 6c 1d a4 15 1e 10 b9 5f 19 04 ae 20 2e c9 28 52 1c e2 50 88 50 f1 24 4e 33 b3 20 e2 25 4c b1 30 6c 65 83 89 9d 99 52 67 4a 2d 27 32 a2 74 09 cc 82 67 19 10 27 32 65 64 88 1c 64 64 89 62 25 71 03 b7 19 39 95 9d 02 73 3b 32 27 40 9c cb 03 28 25 c4 c8 99 43 2f 2a 44 b0 44 90 64 62 74 a0 aa d0 d5 d9 88 b0 32 ea 64 b0 69 f1 f9 2c 9d 0e 9d c4 77 f7 de 9c 12 71 e0 26 3d 64 c2 ee 38 9c ec 05 e5 f2 f7 8c 01 f9 cc d6 39 6c c3 5a 4c
                                                                                                                                                                                                  Data Ascii: re&W2LB3dKXB(AB$ I2r#E3#&WWH`dKE2`"\H9,!Aa3Jp0Se@R$Dl_ .(RPP$N3 %L0leRgJ-'2tg'2edddb%q9s;2'@(%C/*DDdbt2di,wq&=d89lZL
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC16384INData Raw: ee 26 b1 98 99 c3 e6 0b 57 b6 6c 4b 59 bd ca ce dc 74 c1 92 a3 0d 82 49 c6 b9 3e 33 de fc 97 c5 7c 6f ca 0d d7 27 b3 77 45 bd 34 60 7f e6 ec df 8c f2 7f 25 f0 bf 23 f1 83 dc be bf 73 8c 4f a7 94 9a a7 fe ee ea 7e b2 62 b5 98 cf 6f 3e a6 09 b0 3a 42 9d 46 62 ee 65 67 0e dc 21 15 b0 20 94 4b 88 12 58 b4 19 ac f8 43 a8 10 c1 14 8c c8 b3 52 25 08 19 94 2d 88 f5 d5 8c 69 12 b0 62 58 b8 c2 03 c2 8b 46 31 15 19 97 00 c2 64 da b0 ed 0a 80 11 ac 4d 5c 88 cd 2d 93 8e d2 28 bd 25 d5 f6 fa 87 68 40 a9 b6 51 90 60 e2 66 b5 d9 ee 27 36 cc 83 d7 c6 6b f1 fe 45 09 c3 8d 3c 67 9a a8 5b 8d 8a 35 33 43 8d 4d aa 33 61 d0 f6 32 47 2d a3 d0 ef a0 8c a9 18 33 37 e5 68 aa 94 3c 80 06 e3 e9 53 e7 02 15 3f 45 98 6f 0e d2 bf 27 6b fe d6 aa df ee da 6c fc ce 04 d2 69 3f 94 61 72 32
                                                                                                                                                                                                  Data Ascii: &WlKYtI>3|o'wE4`%#sO~bo>:BFbeg! KXCR%-ibXF1dM\-(%h@Q`f'6kE<g[53CM3a2G-37h<S?Eo'kli?ar2
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC16384INData Raw: 4b 95 c2 ea 00 90 f8 39 12 9e e0 95 67 cc 31 67 2d 94 f9 1e 17 27 db af 91 5e c4 45 01 b1 e2 34 fe 31 eb f9 dc 4a aa 09 c1 5c a1 1a 8e d3 cc a2 b7 dc 35 30 fc 76 b9 1c ad 83 08 7a 4e 5b e9 64 b7 5b f9 c3 d3 f5 fd 99 c4 da 7e ea f2 ab 74 bd f3 a8 63 b9 4f 93 6b 17 69 a5 95 23 63 61 97 b0 ee 3e 90 1c 8e 2e 17 7a ea bd fc 44 6b bc b8 f9 6f 6d 4a 02 4f 4d 4f 69 ec fe 17 86 bc 6e 2a 28 1e b6 f5 39 f1 26 79 1e 35 65 b9 15 ae 33 ea 19 9e d7 8a fb 53 5e d3 ae 8e 1f 6d e2 46 9a 11 8f 21 08 1e 24 b7 60 4b 7b c0 09 d1 c0 fd 44 b3 78 81 a9 85 21 98 93 9c 81 fc 3e b3 35 2f 21 81 53 86 ec 65 8d ac 3a 9c 96 eb ff 00 19 50 f0 70 c7 ae 92 c2 c6 1d 0c 40 5d ac 20 bb c2 45 c9 d1 6b 1c 82 73 2c ac 73 9e f1 35 b7 58 51 66 bd 7e b9 91 44 bf 94 6a 0b 8f d6 4a 93 f8 4c f7 61 80
                                                                                                                                                                                                  Data Ascii: K9g1g-'^E41J\50vzN[d[~tcOki#ca>.zDkomJOMOin*(9&y5e3S^mF!$`K{Dx!>5/!Se:Pp@] Eks,s5XQf~DjJLa
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC16384INData Raw: 73 05 41 f5 73 d2 6c 51 c0 35 32 d5 4a e6 d6 ff 00 f2 e0 31 1f fb 7b 7d 4c 7a b5 e3 d0 12 ba 82 9c f4 50 7f 89 8d 57 c6 4f 52 be 59 5d 83 3e df 47 41 d2 c6 5d 5b e9 3a 61 8f 65 78 dc 0e 28 2a af fd eb 4e bb 88 ca 37 9a 9e 86 69 ad 56 6f da 30 c9 db fa bf 0e d1 61 72 22 84 a4 0a ab 50 42 aa ae 9e 52 9e f7 30 39 26 cf 6d 54 6d 0a 70 cb ae bb ac cf 7f 0e d3 52 31 6b 45 cd 5c 4a fd cb 1b 00 9c 01 82 c5 98 eb 85 51 ab 31 99 ff 00 21 45 9c ca 47 27 95 68 e0 d3 50 24 52 48 2c a0 fe ab 48 d3 71 f0 11 2b f9 9c cb 39 c1 78 20 12 bb 41 65 3a 30 3d 4d 96 1d 02 ff 00 d3 19 e4 5b c7 fd a9 73 c8 4b 6a d7 7b a6 ff 00 6d c8 fb 90 8b 3a a7 d3 af 4c c5 d6 59 65 59 6c b2 c6 61 e2 a1 62 bb cb 64 07 42 07 dc ad a8 30 a3 e3 d3 db 0c 6f 05 1c 75 dc 74 cf 90 eb f4 95 a1 6b be 8b
                                                                                                                                                                                                  Data Ascii: sAslQ52J1{}LzPWORY]>GA][:aex(*N7iVo0ar"PBR09&mTmpR1kE\JQ1!EG'hP$RH,Hq+9x Ae:0=M[sKj{m:LYeYlabdB0outk
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC16384INData Raw: aa 91 e8 52 4e 32 7b 01 8d 09 fa 66 4f 1b 89 4b 58 af 7d 8d 7b 80 db 0b 0c a8 39 d1 b6 e3 5c 74 d2 59 aa 62 cb cc e5 5e d7 d7 56 51 40 1e cd 65 ce 9b 2b 63 b8 80 3f 51 1a ce b2 49 1c f3 6d 2d 6d 97 96 1c 74 64 ac 58 a0 04 41 ea c1 ec 5f f4 93 f9 c1 51 4d bc 63 bc b9 7b 06 84 2e 02 a0 ef 86 30 1c 8f 94 b0 d8 ff 00 b7 db 58 e8 f6 74 5d 34 1b 77 6a 3f 9f 8c ad 3f b9 be c2 09 21 88 25 98 e7 04 74 20 02 35 fe 51 39 b9 2f 13 03 b7 36 b7 0e e4 6d 55 6d a5 98 10 1b 6f f4 67 aa f9 cb 2d 65 c6 eb b7 ed 6c 0a d5 7f ee 39 fe 84 af fd 4c 25 5c 33 ee fb d6 23 b7 b5 b5 51 48 d4 10 34 ca e3 53 e7 a4 b6 fb 2b b7 14 71 d0 da e1 8b 67 3b b6 ff 00 41 c6 7b f5 3d e6 98 04 f0 f8 74 0d fc 86 06 b5 6c 00 54 9a c3 f7 ef fd c7 3f 90 93 55 ae f7 65 53 d4 3d 20 fe 90 a7 a0 39 8f 5f
                                                                                                                                                                                                  Data Ascii: RN2{fOKX}{9\tYb^VQ@e+c?QIm-mtdXA_QMc{.0Xt]4wj??!%t 5Q9/6mUmog-el9L%\3#QH4S+qg;A{=tlT?UeS= 9_
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC16384INData Raw: c0 aa fd fc 9b 33 9a 90 fe 92 fd df 1d 00 8d 16 a9 2c cf a5 09 cf f7 7c ff 00 e5 1d e1 7e 3a de 38 2e a8 fb 5f 39 b5 db ee 63 e7 98 46 6f 36 a6 5a ab e4 16 6b 9e a2 10 af db 50 60 7f 48 32 bf b3 e6 b5 0f ce 21 5e a2 36 fb 79 f5 2e b9 cc dc b7 83 43 b8 ba fb 83 d3 d4 21 e8 b0 7c aa e9 aa b2 ec 72 1c e1 74 c6 3f 2e c6 17 2c 0f dc 72 9d 48 b3 50 8a 19 4b b1 0a 40 ec 31 19 6e 48 b9 9a ff 00 6b 06 dc 01 e3 a7 78 1b ae a7 8c cf c7 e4 b2 9e d5 81 e0 75 10 f4 2e 41 66 d1 58 02 0f 5f e1 20 b6 0a 54 0d 60 07 27 04 75 27 c0 f9 49 21 90 11 9d a3 19 70 3f 54 ec 3a 57 97 ca 23 37 a5 87 59 53 60 2e 14 fd bd 57 1d f1 e3 2c 89 6a d4 a8 29 fd d5 db 83 a2 83 2c b5 d8 ec c7 6f b6 9f 6a 0c 6b f5 9d 43 a1 bf 0d ab b6 aa 4f 63 19 b6 fa 91 5e a7 56 76 71 90 17 ac 29 1b 8b 04 01
                                                                                                                                                                                                  Data Ascii: 3,|~:8._9cFo6ZkP`H2!^6y.C!|rt?.,rHPK@1nHkxu.AfX_ T`'u'I!p?T:W#7YS`.W,j),ojkCOc^Vvq)
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC545INData Raw: d3 d0 81 3a 74 97 21 9a fe 1e ce 35 9e fd 6e 59 7b 8e f1 d5 e0 3d b8 b1 09 07 a8 65 3a 83 f4 9d 3a 67 9f 22 9c af 79 5b 65 ad 87 c6 a4 8d 1a 01 40 b5 4e c7 5d dd d7 3d 67 4e 8f 28 0d db a9 21 88 24 1e 84 6b 89 4f 75 57 0d 8c 03 f7 63 a7 e2 27 4e 9b 47 1b 47 53 d3 b1 96 18 f6 5d b1 b8 0e 84 69 f9 e6 74 e8 50 76 5e 18 59 51 03 1d ce 08 fa 11 1c 6a a8 b6 90 e5 4a ef d1 b1 d0 1f 15 9d 3a 4a 45 0d 18 1e e5 36 28 da 30 41 3f 74 1d 7c eb 52 b6 ad b1 b5 8f f7 0f 62 3c c4 e9 d2 45 a5 ad b4 ad a4 b1 cd 64 68 7a e9 f5 ef 88 16 45 7b 71 53 07 c9 04 6d ef 3a 74 11 7b 30 72 ac 30 e8 74 07 bc 93 b4 28 6b 34 3d 05 78 d7 1e 33 a7 4c b6 e7 6b 2c ea 09 09 a0 3e 52 a5 16 bb 00 76 2a 84 7a 80 eb af 69 d3 a4 16 6a 97 35 db 50 fe cb 64 2a 93 a8 23 b1 33 b0 b7 5a 51 54 86 38 0a
                                                                                                                                                                                                  Data Ascii: :t!5nY{=e::g"y[e@N]=gN(!$kOuWc'NGGS]itPv^YQjJ:JE6(0A?t|Rb<EdhzE{qSm:t{0r0t(k4=x3Lk,>Rv*zij5Pd*#3ZQT8


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  54192.168.2.164976889.234.54.944436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC546OUTGET /fe/scripts/bh-handler.js HTTP/1.1
                                                                                                                                                                                                  Host: booking.bookinghound.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://puzzlewood.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC280INHTTP/1.1 200 OK
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  Last-Modified: Wed, 09 Oct 2024 15:32:26 GMT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  ETag: "0617171601adb1:0"
                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:30 GMT
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Length: 3030
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC3030INData Raw: ef bb bf 0d 0a 24 28 22 2e 62 68 2d 62 74 6e 22 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 54 6e 67 62 68 5f 4c 61 75 6e 63 68 57 69 64 67 65 74 28 74 68 69 73 29 3b 0d 0a 7d 29 3b 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 54 6e 67 62 68 5f 4c 61 75 6e 63 68 57 69 64 67 65 74 28 62 68 45 6c 65 6d 65 6e 74 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 62 6f 64 69 65 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 62 6f 64 79 27 29 3b 0d 0a 20 20 20 20 76 61 72 20 62 68 5f 62 6f 64 79 20 3d 20 62 6f 64 69 65 73 5b 30 5d 3b 0d 0a 0d 0a 20 20 20 20 76 61 72 20 62 68 5f 75 6e 69 71 75 65 49 64 20 3d 20 62 68 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 75
                                                                                                                                                                                                  Data Ascii: $(".bh-btn").click(function () { Tngbh_LaunchWidget(this);});function Tngbh_LaunchWidget(bhElement) { var bodies = document.getElementsByTagName('body'); var bh_body = bodies[0]; var bh_uniqueId = bhElement.getAttribute('u


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  55192.168.2.1649770188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC671OUTGET /images/new/autumn_slider3.jpg HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://puzzlewood.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC238INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:32 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Sat, 17 Oct 2020 18:13:44 GMT
                                                                                                                                                                                                  ETag: "224e1-5b1e1d773c600"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 140513
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC16384INData Raw: ff d8 ff e1 00 40 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 98 82 02 00 1c 00 00 00 1a 00 00 00 00 00 00 00 44 61 76 69 64 20 42 72 6f 61 64 62 65 6e 74 20 50 68 6f 74 6f 67 72 61 70 68 79 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 1e 00 00 ff e1 04 b6 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32
                                                                                                                                                                                                  Data Ascii: @ExifII*David Broadbent PhotographyDuckyhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC16384INData Raw: 13 44 8e f4 b0 17 34 c2 61 5a bb 42 23 51 a8 da d9 d5 cb 69 a5 2e a6 a0 b9 06 97 39 29 20 ec c0 50 5a 4c 6d 54 69 09 c2 aa 31 a9 b3 18 c2 9e 95 6d cf d6 87 1d e9 84 8c b1 ac e7 23 45 43 35 11 5f 43 57 31 5b 4a a9 4b d6 f5 1c 0e 71 d8 1a 68 3d ab 36 22 41 a6 d1 89 ab 68 a4 31 ba f5 47 52 45 12 34 c2 e6 ac c4 01 59 d8 70 64 f2 14 a9 b9 14 a9 6a d3 9d 41 34 94 9c 72 ad e1 17 dd 59 d5 b9 83 2b 54 10 3a 51 a2 73 45 8b 87 6b 16 c4 f4 a6 56 10 a3 00 2b a6 bd 72 b2 44 83 43 a9 a3 6e 00 63 41 9f d4 51 70 2d 49 34 d2 df 69 38 d2 b5 20 72 69 a4 e8 0d 81 c6 99 89 b7 63 58 88 4d ee 4e 35 a3 c6 9c 0c ea ba d2 40 cf 22 be e5 ee ed 14 d2 ca 23 b2 85 07 25 66 e9 b4 2f 60 ce 85 c6 e7 cb b1 d6 58 82 90 0d af 75 7b 5f 46 38 37 71 ad 2e 6c 1c 08 39 2f c6 e5 4a ab 73 70 cf 91
                                                                                                                                                                                                  Data Ascii: D4aZB#Qi.9) PZLmTi1m#EC5_CW1[JKqh=6"Ah1GRE4YpdjA4rY+T:QsEkV+rDCncAQp-I4i8 ricXMN5@"#%f/`Xu{_F87q.l9/Jsp
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC16384INData Raw: 8c 01 d6 d4 f9 f6 b8 47 1d 65 96 7d 85 af e1 64 20 c7 63 61 bb be ac dc 28 08 49 0d c2 5a ce d8 0d dd 1b b2 97 3a 95 c2 c6 70 60 06 78 f4 d2 d5 76 99 b0 c7 0c 80 e9 56 9c a6 f2 36 a9 5d 36 80 30 f8 50 4a 81 8a e5 d0 d5 6a 4e 50 5d e1 ad d0 66 4d 51 88 27 a7 4a 1d 98 51 23 99 81 b6 16 3a 36 22 88 09 24 0b d5 7b 8d 10 84 38 ee 08 73 c0 5c 54 32 1f 36 16 3d 0d 00 5a 39 05 8e e0 09 23 1e da b1 58 1d 6c 97 8e 4f a7 12 57 b4 35 06 a2 80 18 59 0a f8 5a 2d e0 74 24 d8 eb 5d eb 71 43 1f 55 09 5b 60 ab e0 b1 a5 c1 23 00 7e 14 55 9a 51 6c 98 e9 a9 14 a0 0b 19 a2 d9 b6 35 64 4b de e0 92 41 ed ab a4 2a 53 d4 f5 09 da 73 5d bb 6c 7b ea a2 4c 4e 51 93 8b 00 30 35 52 43 13 26 d0 b8 d8 aa f9 40 fe 5a 00 32 bc 4e 02 04 58 ca f8 b7 03 e6 3d 02 e5 41 22 62 c6 ce ac e7 1d b6
                                                                                                                                                                                                  Data Ascii: Ge}d ca(IZ:p`xvV6]60PJjNP]fMQ'JQ#:6"${8s\T26=Z9#XlOW5YZ-t$]qCU[`#~UQl5dKA*Ss]l{LNQ05RC&@Z2NX=A"b
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC16384INData Raw: f9 14 9b f6 f7 2a fc 6e 2f 23 93 82 b4 69 21 f0 b2 58 db b4 ae 03 e5 53 c9 8e 1e 1c 4a b1 cb eb bf 97 d5 5d c9 b1 7f 2b a9 c6 f5 6e 4a c1 13 89 b8 81 92 30 45 81 6d cb b8 63 e1 6a d2 6f 7a 84 c1 03 4b c4 49 80 38 b3 6d 3d e0 75 bf 6d 37 6b 7d 3a b5 e0 15 56 74 4f c9 83 27 22 4e 43 6f dc 7d 5c 06 eb d8 9b 65 63 55 8a 52 aa d0 cc ec 61 b1 21 06 36 93 42 6f 5a d2 37 b6 f2 64 bf 22 67 58 7f ed 43 1c 2a a1 2f 8d af ba f5 36 f6 79 19 7c c8 d1 60 af 28 2c 19 74 dc 17 36 ed ca 87 da 96 38 db e0 89 e0 e7 53 33 83 2c 40 98 b9 11 97 8a 42 2c 41 b1 46 19 11 df ad 3d 38 e3 c3 28 e4 71 30 31 9f 1b 6e 1e 9b d8 5c 8c 32 27 4a 1c 9e ce cc e7 f6 f3 24 91 36 25 55 83 b0 19 f9 46 74 4e 47 0c c7 0a bc 3b a4 61 b9 64 7b 30 2c 8b e6 2c 87 45 b8 a2 d6 ab 69 a7 ae df a8 25 64 9e
                                                                                                                                                                                                  Data Ascii: *n/#i!XSJ]+nJ0EmcjozKI8m=um7k}:VtO'"NCo}\ecURa!6BoZ7d"gXC*/6y|`(,t68S3,@B,AF=8(q01n\2'J$6%UFtNG;ad{0,,Ei%d
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC16384INData Raw: 61 4a ab 5a 8a 1e a0 03 96 c2 a3 75 0b 7e 15 db e9 12 c2 31 1a d0 8b 01 50 cd 7a a1 06 b3 b5 64 0b ee 17 a3 47 19 73 61 4b a2 1b f7 d6 c7 b7 71 ef 6e 9a 9a 95 5c c0 1e 0c ac 7a 1a ae cb 64 6f 5d b4 0b 5f 5a a9 04 13 85 7a 1f 11 96 21 80 bd ee 2a 44 8f 6b 13 50 05 c1 37 cb 4a 8c 41 b5 00 49 73 91 a9 0e 3e 35 01 6e 2a 0a 91 98 a3 01 90 8a 6a c5 86 59 77 d0 d0 90 0f 43 ad 49 5b eb 4a 06 1e 39 56 36 0c d1 ac 8b 62 0a 9b db 1d 70 b6 55 e8 bd 87 fc 6d 79 30 af 37 97 bd 55 89 f4 a2 17 43 6d 1d 9b 3e eb 57 97 8a ca eb b8 6e 40 c0 b2 e5 71 7c 45 7d 63 83 fb 69 78 a9 37 1c 01 0c 8a 02 81 90 03 00 08 ea b9 57 37 f2 6d 6a d5 2a b8 e5 b9 b7 4c 36 dd b3 1b 08 ff 00 eb 23 44 0d 1c 48 1d 2c 2f e6 62 3f a9 b1 aa b4 05 2c ad b9 8f 95 f7 1d 3f 88 ad 88 f6 82 55 86 26 95 e4
                                                                                                                                                                                                  Data Ascii: aJZu~1PzdGsaKqn\zdo]_Zz!*DkP7JAIs>5n*jYwCI[J9V6bpUmy07UCm>Wn@q|E}cix7W7mj*L6#DH,/b?,?U&
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC16384INData Raw: 19 7f bc e7 ea dd 88 00 f4 14 cf a4 f0 cd c7 d8 a3 f5 15 40 51 f4 63 81 3d f4 87 ba 3c 72 f3 1d 92 e3 60 11 b1 3f 51 4c 2f 4e 9a c8 ac 27 11 b7 de 2a d2 8b e0 32 2b 87 c2 a8 59 14 76 d4 87 0e 36 eb 98 aa 7e 49 09 31 1e 84 43 53 8d 0c 0f a4 0e f3 44 e4 66 8b a2 a8 14 4e 1c 7b 89 63 90 a9 98 45 6e 16 25 2a 05 c7 88 e4 29 b8 e1 63 62 e6 ad 1f 18 ee f5 5f e0 b5 63 b8 1f 16 3d 82 b1 6c b4 8b 05 55 c1 73 eb 5d bb e2 6a 2f 85 f2 a8 05 43 58 fc 6a 60 61 56 36 90 12 74 15 e7 b9 dc f9 24 9d 93 fe da 9b 05 ee af 59 0c bc 75 5b 0d 6b c8 fb 8f a2 bc e9 44 78 a1 6b 8f 8d 74 74 d5 78 93 2e c6 c5 ce c3 e2 be 3a 83 54 24 df 0a 92 96 c7 ad 76 d6 3f 0a dc c4 b2 85 61 73 9d 5c a5 c7 8b 31 42 53 b7 ba 88 8c cc d6 39 50 32 a1 b6 d4 dd 64 19 63 50 e0 13 da 34 a8 8c 39 6b a0 b9
                                                                                                                                                                                                  Data Ascii: @Qc=<r`?QL/N'*2+Yv6~I1CSDfN{cEn%*)cb_c=lUs]j/CXj`aV6t$Yu[kDxkttx.:T$v?as\1BS9P2dcP49k
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC16384INData Raw: 9d de 5b fe bf ac 8a c5 fa fc 97 94 f9 41 c3 b8 51 d7 c6 4d b1 be 66 a9 c7 8f d3 e3 7f 33 e0 3e 34 50 cb 18 da 3c dd 2b 6b 3c e3 6c 23 15 ea 5e ea 83 b6 82 3d 46 62 cc 6c 9a 0a 89 65 58 90 c9 26 3a 01 a9 34 94 be e0 ef 82 ad 86 97 a7 4e bb 3d 17 c4 2d 64 b5 1d 76 d0 5b 6d 2b 3f 2c 00 04 46 ed a9 d2 92 69 1d ee 58 93 7a e1 5b 57 a9 2d 72 66 fb 1b d0 23 cd 23 8f 13 67 a5 0e d7 a9 35 07 1e ca d1 2f 04 07 e3 c0 92 93 b8 e0 29 d4 82 14 c5 54 5e 92 e1 48 15 ca 93 6d d9 53 e3 ed ac 7b 5b 98 9c 1a 52 20 9b 2f 4a 9b 20 fa 41 ae 06 f9 e7 5d 9e 15 91 a4 9c de 99 3e 5b 76 de aa 63 42 73 b7 c2 ad 7e b5 d4 c0 1b 71 8d b0 21 bb b1 a5 24 e2 a9 c8 58 d3 df 86 55 25 8b 60 de 2e fa a5 76 89 69 3d 4c 97 81 d6 f6 c4 0e 94 2a d7 30 2b f9 0d 8e 80 d2 d2 f1 c5 ec eb 63 d7 23 5a
                                                                                                                                                                                                  Data Ascii: [AQMf3>4P<+k<l#^=FbleX&:4N=-dv[m+?,FiXz[W-rf##g5/)T^HmS{[R /J A]>[vcBs~q!$XU%`.vi=L*0+c#Z
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC16384INData Raw: ea 1b c6 0a 54 aa d8 7b dd 38 de 34 68 fc 51 ba 87 4e e2 2f 59 7e 9e 7a 53 e3 9e c8 51 58 6f 48 c3 2a ff 00 43 69 f0 a5 09 dc 49 d0 d2 ab b4 43 2d aa ec 50 20 ae b5 ad 5d ad 8e 55 23 2b 55 12 43 0c 30 aa 9c af 44 a8 b6 14 26 05 70 35 4b 62 49 ab db 2a 83 91 aa 11 53 60 47 6d aa 18 7d f5 24 64 7a 55 5c f8 c0 a6 84 56 de 1f 9d 0e f7 5b 6b 44 0c 31 5e 94 25 fa aa 90 99 64 b8 4b eb 5d 6b db e7 52 31 b0 d2 a0 b5 8d 00 12 04 12 4a 23 3a e3 5a 29 c4 f5 18 46 a4 28 b1 f1 1c 80 03 3a c9 0d 63 b8 1b 30 c8 8a d2 8a 67 96 24 2d d3 1e de da 8e c9 4a 51 54 89 3d 0f 0b 95 ed b1 42 9c 48 d8 82 06 64 5a e7 53 7d 4d 3e b1 10 c5 97 00 73 35 e4 b3 ce 9f e2 7b cf 33 8c 86 3d a9 38 36 b1 92 e4 ad b4 04 57 15 ba a7 29 e7 d4 e9 af 6e cd 7c 8f 42 10 96 08 99 0c 5b af 75 33 b1 80
                                                                                                                                                                                                  Data Ascii: T{84hQN/Y~zSQXoH*CiIC-P ]U#+UC0D&p5KbI*S`Gm}$dzU\V[kD1^%dK]kR1J#:Z)F(:c0g$-JQT=BHdZS}M>s5{3=86W)n|B[u3
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC9441INData Raw: 4e be a7 77 e8 b5 26 d7 e3 ee 77 27 90 fc 89 8b b1 b8 bd 90 74 14 3c cd 0b 76 34 44 1a d7 6c 24 a1 60 e7 99 63 2a 76 81 6a 34 6e 58 85 be 34 a6 e0 0e 75 78 9c 2b 06 ce da 54 34 52 66 92 f0 54 6d dd 60 4d 44 be 9c 3f a6 0e 27 3a 5d b9 f7 f0 c6 2c 06 37 34 ab ce ce c4 df ba a5 56 db b2 9d 92 58 34 8d 82 05 5c ce 75 af ed 7c a8 38 51 19 26 70 a3 36 3d 7b 2b cb a7 25 d3 5c e8 81 fd 61 8e 26 a6 fd 7c 94 3d 02 b7 f0 6a 7b 8f be 8e 64 e6 45 f0 c2 b8 28 d4 d2 3c 26 49 65 2c fe 52 6e 29 26 81 99 8d b2 a2 45 14 88 0d 8d 3a f5 52 aa 2b 89 0e 76 6e 59 b5 24 bc 62 2d 97 e5 a4 4f a2 0e e3 60 49 a4 1f d7 52 6c 49 a2 f1 61 79 8e 24 d3 54 85 a8 72 97 a1 a6 39 09 e9 84 51 73 56 0e c4 05 d3 51 42 8f 8d b4 11 7b 5b 5a ac 93 88 70 1f 65 44 27 a1 73 e4 31 84 36 24 da a3 f6 a9
                                                                                                                                                                                                  Data Ascii: Nw&w't<v4Dl$`c*vj4nX4ux+T4RfTm`MD?':],74VX4\u|8Q&p6={+%\a&|=j{dE(<&Ie,Rn)&E:R+vnY$b-O`IRlIay$Tr9QsVQB{[ZpeD's16$


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  56192.168.2.1649769188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC449OUTGET /templates/shaper_floox/js/bootstrap.min.js HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC272INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:32 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Tue, 14 Nov 2023 13:41:31 GMT
                                                                                                                                                                                                  ETag: "13100-60a1cf1bb3984"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 78080
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC16384INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 35 2e 31 2e 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62
                                                                                                                                                                                                  Data Ascii: /*! * Bootstrap v5.1.3 (https://getbootstrap.com/) * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!function(t,e){"ob
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC16384INData Raw: 7c 21 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 63 61 72 6f 75 73 65 6c 22 29 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 69 3d 7b 2e 2e 2e 55 2e 67 65 74 44 61 74 61 41 74 74 72 69 62 75 74 65 73 28 65 29 2c 2e 2e 2e 55 2e 67 65 74 44 61 74 61 41 74 74 72 69 62 75 74 65 73 28 74 68 69 73 29 7d 2c 73 3d 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 62 73 2d 73 6c 69 64 65 2d 74 6f 22 29 3b 73 26 26 28 69 2e 69 6e 74 65 72 76 61 6c 3d 21 31 29 2c 73 74 2e 63 61 72 6f 75 73 65 6c 49 6e 74 65 72 66 61 63 65 28 65 2c 69 29 2c 73 26 26 73 74 2e 67 65 74 49 6e 73 74 61 6e 63 65 28 65 29 2e 74 6f 28 73 29 2c 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 7d 6a 2e 6f 6e 28 64 6f 63 75 6d 65 6e 74 2c 22 63
                                                                                                                                                                                                  Data Ascii: |!e.classList.contains("carousel"))return;const i={...U.getDataAttributes(e),...U.getDataAttributes(this)},s=this.getAttribute("data-bs-slide-to");s&&(i.interval=!1),st.carouselInterface(e,i),s&&st.getInstance(e).to(s),t.preventDefault()}}j.on(document,"c
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC16384INData Raw: 68 28 53 5b 4e 5d 3c 3d 30 2c 53 5b 49 5d 3c 3d 30 29 2c 50 2e 65 76 65 72 79 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 7d 29 29 29 7b 54 3d 43 2c 41 3d 21 31 3b 62 72 65 61 6b 7d 45 2e 73 65 74 28 43 2c 50 29 7d 69 66 28 41 29 66 6f 72 28 76 61 72 20 6a 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 76 2e 66 69 6e 64 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 69 3d 45 2e 67 65 74 28 65 29 3b 69 66 28 69 29 72 65 74 75 72 6e 20 69 2e 73 6c 69 63 65 28 30 2c 74 29 2e 65 76 65 72 79 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 7d 29 29 7d 29 29 3b 69 66 28 65 29 72 65 74 75 72 6e 20 54 3d 65 2c 22 62 72 65 61 6b 22 7d 2c 4d 3d 70 3f 33 3a 31 3b 4d 3e 30 26 26 22 62 72 65 61 6b 22 21 3d 3d 6a
                                                                                                                                                                                                  Data Ascii: h(S[N]<=0,S[I]<=0),P.every((function(t){return t}))){T=C,A=!1;break}E.set(C,P)}if(A)for(var j=function(t){var e=v.find((function(e){var i=E.get(e);if(i)return i.slice(0,t).every((function(t){return t}))}));if(e)return T=e,"break"},M=p?3:1;M>0&&"break"!==j
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC16384INData Raw: 74 69 76 65 26 26 28 74 68 69 73 2e 5f 69 73 41 63 74 69 76 65 3d 21 31 2c 6a 2e 6f 66 66 28 64 6f 63 75 6d 65 6e 74 2c 77 69 29 29 7d 5f 68 61 6e 64 6c 65 46 6f 63 75 73 69 6e 28 74 29 7b 63 6f 6e 73 74 7b 74 61 72 67 65 74 3a 65 7d 3d 74 2c 7b 74 72 61 70 45 6c 65 6d 65 6e 74 3a 69 7d 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 3b 69 66 28 65 3d 3d 3d 64 6f 63 75 6d 65 6e 74 7c 7c 65 3d 3d 3d 69 7c 7c 69 2e 63 6f 6e 74 61 69 6e 73 28 65 29 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 6e 3d 56 2e 66 6f 63 75 73 61 62 6c 65 43 68 69 6c 64 72 65 6e 28 69 29 3b 30 3d 3d 3d 6e 2e 6c 65 6e 67 74 68 3f 69 2e 66 6f 63 75 73 28 29 3a 74 68 69 73 2e 5f 6c 61 73 74 54 61 62 4e 61 76 44 69 72 65 63 74 69 6f 6e 3d 3d 3d 45 69 3f 6e 5b 6e 2e 6c 65 6e 67 74 68 2d 31 5d 2e 66
                                                                                                                                                                                                  Data Ascii: tive&&(this._isActive=!1,j.off(document,wi))}_handleFocusin(t){const{target:e}=t,{trapElement:i}=this._config;if(e===document||e===i||i.contains(e))return;const n=V.focusableChildren(i);0===n.length?i.focus():this._lastTabNavDirection===Ei?n[n.length-1].f
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC12544INData Raw: 65 74 42 61 73 69 63 43 6c 61 73 73 50 72 65 66 69 78 28 29 7d 2d 24 7b 74 68 69 73 2e 75 70 64 61 74 65 41 74 74 61 63 68 6d 65 6e 74 28 74 29 7d 60 29 7d 5f 67 65 74 41 74 74 61 63 68 6d 65 6e 74 28 74 29 7b 72 65 74 75 72 6e 20 4a 69 5b 74 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 5d 7d 5f 73 65 74 4c 69 73 74 65 6e 65 72 73 28 29 7b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 74 72 69 67 67 65 72 2e 73 70 6c 69 74 28 22 20 22 29 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 69 66 28 22 63 6c 69 63 6b 22 3d 3d 3d 74 29 6a 2e 6f 6e 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 45 76 65 6e 74 2e 43 4c 49 43 4b 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 73 65 6c 65 63 74 6f 72 2c 28 74 3d 3e 74 68 69 73 2e 74 6f 67
                                                                                                                                                                                                  Data Ascii: etBasicClassPrefix()}-${this.updateAttachment(t)}`)}_getAttachment(t){return Ji[t.toUpperCase()]}_setListeners(){this._config.trigger.split(" ").forEach((t=>{if("click"===t)j.on(this._element,this.constructor.Event.CLICK,this._config.selector,(t=>this.tog


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  57192.168.2.1649771188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:31 UTC432OUTGET /images/new/pwood_logo.jpg HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC236INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:32 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Sat, 16 Mar 2019 19:45:31 GMT
                                                                                                                                                                                                  ETag: "486f-5843b65e50cc0"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 18543
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC16384INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 ff 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                  Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC2159INData Raw: 39 91 60 52 9f af 3d 99 46 3a 45 d2 51 a9 a9 32 da 31 fb d4 84 ae 1c ae d0 ae f4 fd 2e f6 fa c2 09 ad a4 86 7b 4e 9a 4d 3c 47 a6 64 0d 1b b7 02 a5 d6 36 cb 20 42 ca 0b 7e 5b 3a a9 e0 b7 da bd b5 ee a1 69 69 79 34 53 c7 2c 37 39 da 28 a4 1d 40 84 3a af 10 42 97 15 42 c1 58 e5 f7 c2 33 0e 25 43 ac 61 8e 72 56 b2 9d df 33 c3 43 66 da 5d 32 13 99 b5 a7 b8 c7 06 25 7b f5 d2 79 1e a9 67 c3 95 ea 5d ef 29 72 15 dc 0d 8a 76 3e fb 14 44 a0 60 21 1a 84 8c a4 9b 48 c9 46 b3 53 4a 1d 7e fb 47 88 3f 9b 51 db 33 58 c5 a7 48 d6 d2 5c 36 9c c2 49 b2 50 46 cb 33 3a 45 00 65 52 87 de 77 39 55 4b 29 8e 31 4a 32 94 d1 58 eb d1 5d c9 7c 8b 3a 40 b7 ca 52 2c f5 2e ad 18 57 92 6a 12 1c 70 45 15 66 0a c1 dc d6 a1 85 f7 f6 cc c4 99 14 78 d1 9d ea b9 6e c5 c8 cb 86 4d cc 8e 5e 4e
                                                                                                                                                                                                  Data Ascii: 9`R=F:EQ21.{NM<Gd6 B~[:iiy4S,79(@:BBX3%CarV3Cf]2%{yg])rv>D`!HFSJ~G?Q3XH\6IPF3:EeRw9UK)1J2X]|:@R,.WjpEfxnM^N


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  58192.168.2.1649773188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC769OUTGET /components/com_sppagebuilder/assets/webfonts/fa-solid-900-6.woff2 HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  Origin: https://puzzlewood.net
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                                                                                  Referer: https://puzzlewood.net/components/com_sppagebuilder/assets/css/font-awesome-6.min.css?9b160b415b961aeb41b64305a23d2953
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC212INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:32 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Sun, 06 Oct 2024 14:06:00 GMT
                                                                                                                                                                                                  ETag: "26608-623cf676758c6"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 157192
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC16384INData Raw: 77 4f 46 32 00 01 00 00 00 02 66 08 00 0a 00 00 00 06 29 11 00 02 65 bc 03 06 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 36 02 24 04 20 06 60 03 ab 50 00 81 91 66 ca 96 df 20 cb ab 54 05 87 6d 07 20 25 88 14 93 94 01 4c 98 1e 00 00 aa f9 79 18 91 a2 d9 c3 53 41 f4 a4 f5 e2 01 50 55 55 55 55 35 29 21 e0 31 db 76 00 aa aa 2a f8 d1 4f 7e f6 8b 5f fd e6 77 7f f8 d3 5f fe e6 ef fe e1 9f fe e5 df fe e3 bf fe e7 ff fe 53 60 30 ee fe 81 30 2d db 71 b9 3d 5e 9f df f0 ef ff 7e 9f fb 64 88 de 94 f0 96 85 e7 8c 2a 2b 94 ad ea f2 65 99 82 1b 27 aa 58 65 d5 7e 61 aa 2b 14 e0 fb 14 0b 6d e9 48 77 6f 00 94 5e 7f b3 76 c2 1d 42 05 cc 0e 91 42 3d 02 b4 4e 97 32 35 00 58 18 57 e1 44 f0 09 29 9d 49 16 ac ea 13 16 e9 aa 39 3d 01 ae e6 c1 36 0d 7a b6
                                                                                                                                                                                                  Data Ascii: wOF2f)e6$ `Pf Tm %LySAPUUUU5)!1v*O~_w_S`00-q=^~d*+e'Xe~a+mHwo^vBB=N25XWD)I9=6z
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC16384INData Raw: 60 62 12 d9 a0 f4 f6 67 2c 2e e7 71 a1 df 28 9a 6e 76 47 6d f6 b3 0e af 08 86 01 82 20 e8 86 a4 98 9a ca 14 5d 51 0d 6a d9 0a 65 5c a3 a2 64 99 a2 c8 4d 45 04 e0 aa 20 c0 af bf 5b 48 a2 24 9b 86 20 7a 9a 69 ca 82 61 a8 54 55 75 9d 38 15 41 36 4c 45 30 6d c9 10 64 53 c1 20 a9 44 d3 98 4e bd 8a b8 52 a3 f8 77 00 40 9c 95 ee 44 5d 5d 9e 00 a3 78 6e a3 ea b0 7e 56 55 fb d7 97 68 1b c2 bf d8 b2 20 fd 2b 2b aa aa 3f 2b 33 7e 01 00 ef e1 96 e3 30 08 89 3b bf d9 f9 3a 16 e0 5b e8 63 e8 79 f4 25 f4 4a d4 b5 96 1d 3d 36 72 ff 94 b8 5e 57 87 b5 f7 72 af ff c1 e4 bc af 4e ba f7 77 19 ea e5 6b 72 04 20 fb 58 90 c4 d9 27 64 31 58 79 ff 9b 49 3f 83 e7 44 d7 57 44 c3 b0 2d 59 f5 5c 22 35 ab 84 3b 96 aa 54 5d 6e 9b cc 34 04 81 53 d5 53 65 87 81 84 01 b0 4c a6 62 30 5c 51
                                                                                                                                                                                                  Data Ascii: `bg,.q(nvGm ]Qje\dME [H$ ziaTUu8A6LE0mdS DNRw@D]]xn~VUh ++?+3~0;:[cy%J=6r^WrNwkr X'd1XyI?DWD-Y\"5;T]n4SSeLb0\Q
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC16384INData Raw: d2 94 06 b3 b3 bd fd cb 89 b3 ea 67 21 46 d9 52 f0 93 c4 0b d5 0a 40 bc 91 70 1b 16 67 31 1a 61 50 51 37 92 b6 7f 59 8f d0 bb be 66 44 b1 64 c0 13 71 b9 e9 60 02 77 55 52 01 18 38 17 3b b4 02 29 9c 0e d2 cd 02 16 4a 2d bf 3f a6 1f 4a e5 65 e2 84 b8 96 ae 74 8a 67 c6 04 dd 2d 89 bf 0c 10 90 93 07 77 7a 00 1d 47 17 a3 ab d1 1d e8 e9 28 f1 3d 91 80 e8 27 b5 1c ff b9 cc ae 4c d4 6b 00 3c 07 cb a0 a4 15 77 7a 15 5a a2 89 55 d0 b4 97 a4 71 10 38 91 c4 a5 c7 7e 0e c7 e2 4e 14 f3 0e 9a 28 25 e6 52 94 46 e7 5b cd fa 69 2f a4 7a 90 2f e0 8c d2 6d 84 60 d0 a9 85 56 76 5f b8 7f 30 e8 0e 06 67 06 03 b8 1f 34 21 e0 1e 1c 43 10 3f 0c 79 f8 a2 e0 94 e6 10 36 ba 65 c5 0c 9b de c1 30 ff 27 de 82 48 08 20 22 08 94 50 b1 a4 37 e1 03 30 42 fb 6c 18 bc 74 85 bc 06 69 9a b4 88
                                                                                                                                                                                                  Data Ascii: g!FR@pg1aPQ7YfDdq`wUR8;)J-?Jetg-wzG(='Lk<wzZUq8~N(%RF[i/z/m`Vv_0g4!C?y6e0'H "P70Blti
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC16384INData Raw: de 6d ef dd 8b 15 c3 4c b2 ab d4 e3 ef 8f a5 2f ed c5 87 92 05 5d db 8f d0 0e cd cc 58 fd 48 ec db cc bc 97 23 e3 d5 7b eb 9b f0 04 b7 a3 87 d1 3b 63 87 c1 a8 04 7b 4a 02 00 83 3b 72 72 93 46 fe 65 70 b9 49 86 95 8e 62 7b b0 fa eb e5 52 62 b4 65 d2 ad ca 9a 97 4d 40 b8 b9 89 52 7a fc 82 cb 6f d4 40 b5 a7 71 c1 ab 92 7b 55 6e bc c2 5f 83 ab ca d1 b7 83 76 5c 1d 36 77 e1 76 03 8a ad eb f2 a3 f3 88 4d 16 e7 f8 46 ed a6 dd 7a bc 79 31 41 f8 f4 eb b9 9c 33 77 4d bf 99 43 ed 18 d9 84 eb 9c 13 6e 9f 38 3c 43 c7 d0 95 e8 66 f4 30 7a 17 fa 2c ce 4c 87 d8 0e 91 67 65 12 25 c9 a4 1e f1 40 a4 56 76 4c f6 94 3d 94 67 6e b9 b7 93 0b 99 14 91 17 2b 0c 0e df 88 1f f8 15 15 5a ea b2 19 a7 23 b0 54 32 32 4c 34 49 1d e7 fb a9 5e 9c 55 f8 1f bf f7 c9 9f ec 61 af a3 f5 ec 4a
                                                                                                                                                                                                  Data Ascii: mL/]XH#{;c{J;rrFepIb{RbeM@Rzo@q{Un_v\6wvMFzy1A3wMCn8<Cf0z,Lge%@VvL=gn+Z#T22L4I^UaJ
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC16384INData Raw: 87 0d 55 5d f7 bc 77 7d f0 de 7b ef f5 3c 5d ff 48 fe 2f 4d a5 6f f8 90 fb d9 e9 2a ce 95 68 86 24 a1 95 18 e2 b2 20 06 0a 1c 44 d5 4b 26 d4 0c d4 fb 07 b7 3a e1 cc c3 0f 3f ec f2 43 3c 42 39 64 e0 d8 96 c1 60 90 b5 2b d2 d9 7d 11 13 7e 88 bb 7f 23 57 62 db 28 df 41 9e f4 2a 59 13 ed e2 ce b7 e1 6b f0 65 74 be c5 87 41 9a 32 50 6a 17 5d fe fe e5 2c 47 8d f1 f2 f6 56 63 b8 dd 29 97 9d 17 c3 b0 39 3f df 7c 96 6a 1a 55 94 67 d3 fd fb d3 6e f7 c5 f6 f2 72 3b 8a 4e 07 b5 5a e0 79 5b eb 5f fe 2d 55 65 ec b4 e3 c0 ed 0e d8 2f 36 e7 e7 9b 61 f8 ac a2 50 4d a3 cf 76 bb e9 fe fd e9 8b 51 d4 5e 5e 6e 9f f6 bc a0 56 0b b6 7e ec b3 c5 98 aa 9e 76 ca 65 47 ce 13 f1 9d e9 aa 97 e4 a9 58 10 d6 20 32 18 45 9d 2d bf d1 f7 2f 36 85 43 00 3a e4 82 ce 09 a7 f2 73 2a 67 2b 00
                                                                                                                                                                                                  Data Ascii: U]w}{<]H/Mo*h$ DK&:?C<B9d`+}~#Wb(A*YketA2Pj],GVc)9?|jUgnr;NZy[_-Ue/6aPMvQ^^nV~veGX 2E-/6C:s*g+
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC16384INData Raw: db c5 8d 60 df e7 f2 f9 bc e1 3a 2c 3f a4 4c d1 49 b3 60 f6 0b 2a 84 bb ba d5 15 82 1e d4 2a a1 40 0e 93 02 8c 55 b4 83 a3 3a 28 7b 50 bf 9c 28 9e 5a 74 b0 03 5e b3 c5 c5 0d db b2 ec 66 b9 ec 17 ea 96 e6 42 75 ea 8d d0 66 d6 85 d9 4f bb dd ae c3 0c b7 37 de bd 20 6d ef 4f e9 fa da 63 74 3d b5 58 28 ec e4 1c 28 14 16 d5 da 8e 37 0e dc f8 2e 32 d0 32 17 53 2f cb 8d 68 93 44 d0 49 9c b1 5c 39 51 d4 44 51 94 30 70 42 9d 8e 18 9c 58 5b 17 43 02 39 0e 5a b8 a4 1b 58 20 b2 1c cc b0 74 3f 1e eb 4a ae 9e 53 74 6c dd 83 db 36 b8 ce 03 e2 2f 87 c2 30 01 54 a6 07 95 43 e7 cf 1f aa 04 ba ca 00 4c 43 84 cb 3e c1 fe 62 3a 12 cc 5e 9b e2 fa 70 b8 b7 68 2a 8a 2c a7 17 d1 20 69 ac 67 b2 cd 19 43 fd 4f 18 e3 f0 ff bf 7b 3f 23 be 87 99 50 75 d3 15 ba 4e 39 73 00 1c c6 a9 ae
                                                                                                                                                                                                  Data Ascii: `:,?LI`**@U:({P(Zt^fBufO7 mOct=X((7.22S/hDI\9QDQ0pBX[C9ZX t?JStl6/0TCLC>b:^ph*, igCO{?#PuN9s
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC16384INData Raw: 34 48 23 0f 01 f5 82 bd 19 0b 87 e1 5b df f5 ae 77 75 86 17 20 56 61 5a d8 ec a7 f9 a6 92 3b d5 20 d0 bf 60 22 1c 86 cf 6f aa da 6b 98 df 47 51 cb 07 be d2 6f 62 3b 20 31 b1 dd 5b 82 08 50 55 ee 78 5b 9b 64 eb 59 c4 18 5f f1 ef b0 d0 f0 ff d4 72 c6 1e 6a b7 db ed c7 9e cf 01 d2 60 3c f3 94 27 79 22 f4 f1 86 e3 71 f8 19 28 bb 0e 5c 44 bb d1 06 ba 1c a1 c0 b6 ed 6e d2 0f 88 43 9a 9c 98 24 4e 37 4d 2a 0b 22 22 a1 cb 28 d8 b2 1e b3 33 07 8a 21 8e 10 3a 43 1f 6c 6f 61 38 d2 f5 14 18 86 01 46 4a d7 7d 2c 25 be 7b a2 15 57 84 67 67 17 61 73 76 d1 c7 30 c2 fe ec 31 ea 9c d7 3b 1b 35 61 7d f6 75 58 77 85 a5 de a1 28 77 a8 96 70 67 5f 47 3f 47 2a 61 5e 11 be be 34 f6 57 56 7c bc 35 18 0c 06 c3 cd cd cd cd fa 8b b4 41 ed e9 7a 19 7a f7 42 20 00 20 9a 42 a4 47 b2 75
                                                                                                                                                                                                  Data Ascii: 4H#[wu VaZ; `"okGQob; 1[PUx[dY_rj`<'y"q(\DnC$N7M*""(3!:Cloa8FJ},%{Wggasv01;5a}uXw(wpg_G?G*a^4WV|5AzzB BGu
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC16384INData Raw: d6 17 27 72 4b 52 4e d4 76 f0 43 a3 44 0f a7 44 03 f6 05 d4 9a 63 f2 22 8f 87 c5 36 c5 9c 82 68 86 dd 65 dc d1 0f 06 f8 3b 2e 22 e3 00 03 a1 2d c9 b9 6d 5c d0 da fd bb 23 7b 31 e6 00 69 3a 6b 9c 98 66 cb d2 cd dd fb f7 ef d6 9c 13 6e f4 67 13 ce f5 fb ce e9 29 38 23 df 7b 3e b3 c1 f7 08 5c 8c 8d 13 49 0d e0 79 9e e6 dc 4d 2b 9e 6f db f4 b9 30 60 cc 0e 3a 49 02 6c 79 42 34 06 78 b6 4b a6 0f 06 01 e1 5c 73 a7 ff 0d d4 9c 93 e3 67 3c 70 3d 84 ee d1 7f f9 1f 41 77 da c4 53 37 5c 65 64 4d 7c a0 ac 9f d8 04 bf 2f 4d 04 76 e3 6b aa 53 59 d7 6d f8 8a 11 9c f8 dc ac 19 2e 08 b5 2d e3 51 6a 5b e6 ad 94 52 cf 58 36 25 e2 f9 df 8c 3e e1 c2 38 b6 4d 33 b4 c3 7c 9e da 96 59 33 c4 a7 b6 65 0c 17 84 79 06 6f b9 a6 e7 79 94 0a 6e 8c 65 53 9f 98 b5 af 16 4a bb 7f f9 5f 81
                                                                                                                                                                                                  Data Ascii: 'rKRNvCDDc"6he;."-m\#{1i:kfng)8#{>\IyM+o0`:IlyB4xK\sg<p=AwS7\edM|/MvkSYm.-Qj[RX6%>8M3|Y3eyoyneSJ_
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC16384INData Raw: f6 55 34 5b d3 b1 52 f1 74 ab 79 70 06 f8 e3 e9 22 f7 c2 f9 37 22 94 34 7b 7d 61 66 a1 33 a2 e1 e8 09 95 e5 41 52 12 f6 f5 3a 46 3a 61 a9 76 dc b5 08 07 b8 92 0d 44 30 8b 9b 40 dd 43 bb 9f 77 60 79 68 6f 43 7e d8 78 9f 0c 49 0b d1 d2 f6 f6 b6 b2 1c c6 25 f9 f1 c2 6d bf b0 0c 63 cd 3a 6f 69 5c 2e d5 f6 b5 da d2 bd 74 29 0d da 95 a5 99 62 11 02 17 de e7 c6 be a9 0f e5 40 7a 69 e9 d9 67 5a fb ae a4 8a 53 46 2e 6d 91 ca d5 3f c7 9f d5 73 5c d1 f3 7d aa 80 a0 a9 22 11 63 e1 5d e4 2e 1c 27 49 27 48 fa 12 44 03 80 c1 7b 87 78 3d 82 20 ed de 0a 45 e6 b9 f1 4f 76 f6 fc 9f dc cb c3 48 dd 1d 6f 45 17 58 9c 0a f6 df f4 c2 00 1f 36 b3 f1 ac e8 cd 9b 82 97 44 16 3b b1 d6 c9 3b 02 03 bc cb 17 bd 67 00 aa 17 a1 fe 9e fb 39 df f8 6b d6 63 3f 71 1c 99 46 e7 f1 d8 99 be ee
                                                                                                                                                                                                  Data Ascii: U4[Rtyp"7"4{}af3AR:F:avD0@Cw`yhoC~xI%mc:oi\.t)b@zigZSF.m?s\}"c].'I'HD{x= EOvHoEX6D;;g9kc?qF
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC9736INData Raw: 0f ac fe 81 90 e4 a0 10 3a ec 6d 18 87 d9 91 b9 82 b3 ee e4 39 d2 8b 5a 77 0a 73 47 b2 80 e0 b7 e1 38 c6 57 11 36 18 b7 6d ce 0c 0c 74 2a a1 30 22 c8 a6 88 d5 1a 44 f3 ae 1d c1 8f d0 1c da 8d 2e 64 ca 97 b4 70 00 b6 8a 9d 31 c7 a7 23 5c aa 6b 4d 2e 38 56 44 de 5b 34 84 ce 5c 68 d0 ea f0 c6 4a 8b f3 06 d3 9b cd b5 c8 9f 99 a4 48 5f e9 0f 52 2b 06 dc 55 1a d7 7b ce b4 6d d7 ed 05 2f 50 06 f1 2f 5a 73 fb b8 20 97 8f 5f 20 2e ec 4e a6 9a cf dd fd 96 b9 f7 ad f0 77 84 70 93 0d 29 5f 73 80 0e 19 c6 a6 e3 ee 99 99 c6 37 95 8a a5 c8 6d 24 31 4c de 16 cf 03 df 52 f6 b4 e3 5d 10 2f 88 f3 b9 c0 96 dc 2f d6 27 86 7a 41 df e2 9b 93 87 c2 52 39 08 20 bc 3f ad ed 7d db ff b8 5a 60 60 fb 72 b3 e6 66 87 cc e4 84 e0 e9 99 3d 70 13 e7 66 e4 fa 59 7d 7e b2 f3 46 a3 31 84 c0
                                                                                                                                                                                                  Data Ascii: :m9ZwsG8W6mt*0"D.dp1#\kM.8VD[4\hJH_R+U{m/P/Zs _ .Nwp)_s7m$1LR]//'zAR9 ?}Z``rf=pfY}~F1


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  59192.168.2.164977689.234.54.944436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC372OUTGET /fe/scripts/bh-handler.js HTTP/1.1
                                                                                                                                                                                                  Host: booking.bookinghound.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC280INHTTP/1.1 200 OK
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  Last-Modified: Wed, 09 Oct 2024 15:32:26 GMT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  ETag: "0617171601adb1:0"
                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:32 GMT
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Length: 3030
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC3030INData Raw: ef bb bf 0d 0a 24 28 22 2e 62 68 2d 62 74 6e 22 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 54 6e 67 62 68 5f 4c 61 75 6e 63 68 57 69 64 67 65 74 28 74 68 69 73 29 3b 0d 0a 7d 29 3b 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 54 6e 67 62 68 5f 4c 61 75 6e 63 68 57 69 64 67 65 74 28 62 68 45 6c 65 6d 65 6e 74 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 62 6f 64 69 65 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 62 6f 64 79 27 29 3b 0d 0a 20 20 20 20 76 61 72 20 62 68 5f 62 6f 64 79 20 3d 20 62 6f 64 69 65 73 5b 30 5d 3b 0d 0a 0d 0a 20 20 20 20 76 61 72 20 62 68 5f 75 6e 69 71 75 65 49 64 20 3d 20 62 68 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 75
                                                                                                                                                                                                  Data Ascii: $(".bh-btn").click(function () { Tngbh_LaunchWidget(this);});function Tngbh_LaunchWidget(bhElement) { var bodies = document.getElementsByTagName('body'); var bh_body = bodies[0]; var bh_uniqueId = bhElement.getAttribute('u


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  60192.168.2.1649774188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC671OUTGET /images/new/autumn_slider2.jpg HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://puzzlewood.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC238INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:32 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Sat, 17 Oct 2020 18:13:45 GMT
                                                                                                                                                                                                  ETag: "2e475-5b1e1d7830840"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 189557
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC16384INData Raw: ff d8 ff e1 00 40 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 98 82 02 00 1c 00 00 00 1a 00 00 00 00 00 00 00 44 61 76 69 64 20 42 72 6f 61 64 62 65 6e 74 20 50 68 6f 74 6f 67 72 61 70 68 79 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 1e 00 00 ff e1 04 b6 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32
                                                                                                                                                                                                  Data Ascii: @ExifII*David Broadbent PhotographyDuckyhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC16384INData Raw: 32 b9 36 5e a0 6f 51 87 dd 93 25 9d 86 85 6d a7 c6 9b 68 bf 77 8a d3 39 e3 bf 0b 1d ad d6 b8 95 6f 4b fa 94 46 a3 b6 ac 84 e6 cf 48 63 0a 4d cf 85 44 79 a9 91 0c 91 2a dc 90 7e ca 06 57 67 32 f0 31 bf a8 e9 ae bf 3a 8c 4e dd 2e 24 8d 76 2e 08 20 a0 06 f5 55 5e 17 55 16 f5 4f 5c 09 36 9d 30 2d 16 5b 33 2a b2 ff 00 b6 6c 7e 54 ae 48 19 79 1c 86 c0 da 9a 31 49 0c 93 48 eb 6b b1 2b 7f 03 49 4f 9d 1a 5f 88 f5 1d ed fc eb aa 95 f5 37 45 d3 54 f0 23 73 a9 e8 31 e6 8e 34 55 8e d7 00 02 36 a3 48 52 78 8a 0d 09 af 3f db 72 5a 50 f7 bf 3f e1 4e c1 2c e0 12 0d cf 90 e9 5c dc 9c 0e b6 79 ca 63 ab 60 26 36 1c 89 33 33 1b 2a 8f 49 bd 68 46 12 58 5d 09 bd c1 06 b3 c9 cd 75 25 6c 14 ef 7d e8 98 63 24 ab 46 8b a8 ea 74 bd 2f 22 6d 6e 76 ac a8 d0 28 f3 19 b8 af 8e cf 08 f5
                                                                                                                                                                                                  Data Ascii: 26^oQ%mhw9oKFHcMDy*~Wg21:N.$v. U^UO\60-[3*l~THy1IHk+IO_7ET#s14U6HRx?rZP?N,\yc`&633*IhFX]u%l}c$Ft/"mnv(
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC16384INData Raw: 13 49 48 21 70 df f2 0b 60 2f c4 1b db e3 53 bf b6 54 e3 49 6e c3 dd e9 52 dc f8 31 f7 56 cd c4 25 a2 ff 00 c9 e8 a3 ee d8 b2 a1 e2 de a5 dd 7a 8a c5 ee d2 e1 67 38 22 4e 21 3e bb 58 7c 8d e8 38 b8 f8 79 0a 1f 16 73 1c 8a 2c c0 59 8f c0 83 58 7d c6 10 93 b2 42 fe e0 bf a8 b6 fc ba de 8f 1d 5f 37 26 db 72 5a 78 f2 93 aa 4d 74 c8 96 ad 78 d4 aa cc e3 5c 1e af b4 3e 0e 54 0c 8d 20 64 4d 0a 5f cb ed a0 77 59 e0 c3 70 30 23 e4 cd a3 2a de da 56 3f 6b ec 79 9d c6 d2 25 a2 50 2d ee de c7 e5 6d eb 57 1f b5 4f 8d 0b c7 2c 8a d3 44 c7 d5 ad 98 1a 6e 4f b3 59 57 6a cb 74 3f 4b cf 83 b7 80 68 ec dc a7 0e 31 9f d0 44 77 56 94 59 a3 b6 96 3a df ec ac fc b9 b2 8c 41 19 87 b2 4e 80 6f 56 cb 11 cd 2b 2c 67 da 9d 49 07 a0 34 13 17 fe 33 2f b9 ca 50 7d 3e 1f 65 5f 8b 8f 89
                                                                                                                                                                                                  Data Ascii: IH!p`/STInR1V%zg8"N!>X|8ys,YX}B_7&rZxMtx\>T dM_wYp0#*V?ky%P-mWO,DnOYWjt?Kh1DwVY:ANoV+,gI43/P}>e_
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC16384INData Raw: bb 5c fc 45 50 2a ec a5 89 9a e7 cc 74 f9 54 71 84 02 fb a8 eb 5a 19 51 e2 e3 f7 1c 8c 65 85 92 36 3c b1 f9 9b 92 9b 5c 79 5e f6 ac b9 a1 22 ea af 65 63 aa d1 57 46 75 64 09 b1 d9 b8 9b 8f 03 e7 4c 71 88 63 72 36 2e 36 6f 13 4b c9 8c 19 01 55 ba 8d c8 de b8 42 64 61 0c 60 e9 b5 34 a7 0e 41 95 d0 6b 07 17 df c7 9f 2f 21 bd bc 7c 75 b2 b0 fc 52 78 51 3b 6f 6b ca ee 8e 56 05 02 35 b9 79 5b e9 00 74 bf 56 f2 ae 86 15 8e 31 06 43 f0 80 38 76 8b a1 22 bd 06 3f f7 04 3c ff 00 6e 90 88 e1 0b 64 08 34 1e 3b 57 3f 2f 33 aa b3 af ad ff 00 14 ba 15 af 1c c7 48 d6 7a 9e 6f f6 eb fb 87 c5 90 95 10 b1 56 2b b6 94 3c 9c 69 60 f5 fb bc e2 e8 09 d4 d3 99 9d b3 2e 79 a6 9e 12 15 5d 89 55 37 04 8f 13 59 f3 61 67 c4 17 f7 31 b8 1f 80 da ea 7e 14 fc 76 6d 27 6b 2c d5 63 c6 32
                                                                                                                                                                                                  Data Ascii: \EP*tTqZQe6<\y^"ecWFudLqcr6.6oKUBda`4Ak/!|uRxQ;okV5y[tV1C8v"?<nd4;W?/3HzoV+<i`.y]U7Yag1~vm'k,c2
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC16384INData Raw: 3f 1a 9e ca c9 ef c5 91 23 0e 6e d6 e3 b0 00 53 40 45 2b bb 39 b9 66 3c 49 da f7 e9 5c b7 7f f3 26 d4 ae 3a e3 fd cf 12 5a ab fe 3f 1b 5b f0 46 34 98 ee d1 5c 38 e4 ba fb 76 a5 7d c9 2d c7 96 ab f8 6b 66 71 02 bf 05 1c 5c 6e 69 29 31 71 58 33 86 bb 5f 5b 55 a9 6e e2 3a f6 04 8e ac a0 48 a6 fd 48 a2 26 44 60 14 b1 51 7d a8 51 44 46 ac d6 41 d3 ab 50 f2 57 8b f3 50 15 7a 53 6d 52 06 38 25 49 09 54 3e d8 3d 06 a4 9a 04 d2 2a 10 43 13 7d 38 9e 95 30 4a a2 de 9b 3f e6 3f ca 8a b0 62 4d 31 79 d8 aa db 40 3a 9a 10 93 c9 b2 d0 89 90 92 40 37 f3 ab 89 1b 92 1e 47 8a 6c 2b 5c f6 ee d8 8a 0b 72 fb 68 90 c1 8d ed de 18 0b 90 6f 72 3a 7c 4d 6d eb a2 66 55 f1 13 c4 8d e7 e4 f3 0f d1 03 a8 a6 30 f3 93 01 a4 e0 81 d5 87 e9 df 75 ae c8 8f 31 d3 d7 c6 1c 75 37 f0 a5 23 c7
                                                                                                                                                                                                  Data Ascii: ?#nS@E+9f<I\&:Z?[F4\8v}-kfq\ni)1qX3_[Un:HH&D`Q}QDFAPWPzSmR8%IT>=*C}80J??bM1y@:@7Gl+\rhor:|MmfU0u1u7#
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: 46 1c 0a 01 42 54 6d 6a 9d 9d 5e a3 56 b6 43 01 56 44 12 74 b5 ef 41 22 25 7e 46 31 2f 8a b6 d4 a3 4f 90 bc 22 f7 0f 04 fa 45 14 cf 29 df 7e b4 29 48 72 16 c3 c9 92 a4 dc 46 b1 e9 b2 d7 47 24 ce ae 14 ed d2 95 d5 ac 1b ad 16 36 e0 4f dc 69 da 50 29 ad 8f da 94 44 b2 e4 31 0c be ae 2a 74 f9 f8 d3 4b 9d 83 c4 2b 3a fd 94 a6 46 61 5c 18 c4 4d 62 56 cd e3 58 2f 23 03 7d fa db ce bc c5 ed f9 39 dd 9f 2d dd 62 cd 55 2c 1d 0e ea b0 aa 8f 4f 33 60 4d 13 71 74 bf 4b 1d 6b 13 29 a4 44 25 2c c8 7c 37 14 de 17 72 0b 18 31 c2 8a 6d 66 f4 83 6a 69 5d df d4 6c 01 d6 d6 ab f0 f0 5b 8b 1b dd d4 e9 62 77 ba b7 48 f2 3c b4 ce ce d7 bb 5f a2 d8 d0 19 75 f5 68 7c c5 7b 30 13 76 55 bf 4f 1a a4 90 e3 ca d7 64 bd be 02 bb 17 24 74 22 d1 e4 a1 36 b8 66 00 0d ae 69 98 54 65 4c 23
                                                                                                                                                                                                  Data Ascii: FBTmj^VCVDtA"%~F1/O"E)~)HrFG$6OiP)D1*tK+:Fa\MbVX/#}9-bU,O3`MqtKk)D%,|7r1mfji]l[bwH<_uh|{0vUOd$t"6fiTeL#
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: a8 fb 47 5a 28 0c 5d ae 05 be fa 3c 45 5d 74 d0 8d 2d 43 2b a6 d6 a8 0a 54 dd 7e 74 58 24 65 5f 89 b1 f9 50 a6 c7 47 04 a3 71 27 a1 da 8b 0c 12 66 38 11 82 a8 3e b9 0e d7 f2 a7 cf 6d c5 e0 54 96 e7 f9 c3 7f 2a 57 64 86 89 33 f1 f8 c2 01 7b 34 a0 83 c8 ea b7 1d 2c 77 a2 2c 67 2a 43 c2 35 53 7e 4c 40 b2 8b f9 0f e1 41 10 15 94 a4 da 71 36 d3 6f 2f b6 9d 19 00 47 ed 20 0a 46 9a 7e 2a 5b 3e bd 43 54 6a 65 e1 76 6c 78 23 7c 33 fb ac c5 20 01 31 e5 0b 35 87 d5 1e 83 e1 e7 4c 61 4e d9 39 b1 3e 4e 0c 9f be 42 5f d8 8d 55 61 40 8a 56 3f 6d dc db 42 6f ff 00 a5 61 26 53 c7 22 c8 a4 73 4d 98 d8 8f 98 a6 ff 00 fd 45 33 10 08 1c 47 fb 86 3d 18 8f 05 be d5 0b f2 73 2b 27 5a 2b d5 43 8d 34 28 a9 4d b1 30 dc a9 f3 27 fb ac f6 f4 ca 02 06 07 20 d8 ca 8a 2e a8 2d ad df f1
                                                                                                                                                                                                  Data Ascii: GZ(]<E]t-C+T~tX$e_PGq'f8>mT*Wd3{4,w,g*C5S~L@Aq6o/G F~*[>CTjevlx#|3 15LaN9>NB_Ua@V?mBoa&S"sME3G=s+'Z+C4(M0' .-
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: 49 6e cb ce 59 37 6d d0 9b 78 f0 c1 e7 ac 53 6e 2a bf 0e b5 46 92 5d 79 93 a7 f2 a7 33 3f 77 8e cd 8f 36 2a a2 b5 8b 71 42 8d 71 ad 80 90 b6 9e 40 d7 47 dc 7b 4c a1 63 9b b7 44 24 bf ad 55 e4 80 1f 86 ac 29 d5 d6 65 44 7c 7f 23 6c 6e 21 a7 3f 0f cc 4b 97 25 0c 00 1d 35 a4 cb b2 b3 c4 09 0a 7e a0 3a d8 dc 5c 79 57 a5 5e db 8d 92 e9 32 e0 b6 1e 28 16 2c d3 b1 e6 7f c8 19 4b 31 f2 02 a2 6e d1 d9 e3 1e e3 63 e5 71 26 ec 52 44 24 13 fe 56 5a 1f 7f 8a ad 2b 59 57 76 93 89 03 e2 e4 7a 56 7c 9a 32 65 ee 2b 2f 6e 10 63 04 c3 65 24 4f 0c 60 de 7e 56 bb f3 3f 87 4f 52 d6 7a 45 34 83 f4 e2 92 45 d0 16 44 25 41 ff 00 50 16 ad fc 9e d5 d9 5d 56 3c 78 73 84 ee 47 10 dc 38 f1 eb cb 4f a6 de 14 ea ac 8c 38 12 56 04 b0 48 90 90 a0 0d 87 11 a5 4b 93 dd 71 f1 7d 3e bd d3 6d
                                                                                                                                                                                                  Data Ascii: InY7mxSn*F]y3?w6*qBq@G{LcD$U)eD|#ln!?K%5~:\yW^2(,K1ncq&RD$VZ+YWvzV|2e+/nce$O`~V?ORzE4ED%AP]V<xsG8O8VHKq}>m
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: 7a b4 73 d6 0f 57 85 d8 3d ee de 33 1a 53 ef 32 97 8d 4f d2 a3 f2 ff 00 8d 67 2c 8b ca c8 4b 11 be be 95 f9 d0 a1 ef 9d d6 08 4e 18 23 da 2a 40 53 ba 8f 26 a5 31 c4 a8 bc 5e 52 83 c0 68 05 4d f1 f5 6f a7 79 91 ab 7b 26 e7 32 f1 e0 7a 2c 1e d4 73 15 65 96 42 90 31 b0 0a 2d a8 3e 26 99 c9 ec 05 9b 86 24 9a 72 1c 44 83 61 d4 96 1e 1f 0a 7f b4 e2 c9 0f 6a c7 8e 52 4b 58 bd 9b a0 73 70 29 c8 81 04 72 a7 e2 e1 4d aa dd 75 99 f0 23 7e 7b 4b 87 a4 a8 3c 4f 78 ed 27 1e 6f 6f 26 d1 cc 56 f1 c8 35 49 40 f1 a4 70 7b 97 71 c7 76 c5 b9 f6 52 e5 13 a0 b7 42 36 35 ea 7f b9 d2 7c d9 f1 b1 71 54 16 89 5e 59 24 61 65 1a 59 51 9f a7 8d ab ce c4 8a 63 04 c6 64 90 7a 5a 45 de dd 6d e3 47 97 ed d5 db 8d 47 25 54 61 e7 6b 1e 9b ad 5a d9 fa 6d af 99 ab db bb bc a9 ee 45 97 10 7c
                                                                                                                                                                                                  Data Ascii: zsW=3S2Og,KN#*@S&1^RhMoy{&2z,seB1->&$rDajRKXsp)rMu#~{K<Ox'oo&V5I@p{qvRB65|qT^Y$aeYQcdzZEmGG%TakZmE|
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: 69 16 6c 86 6b 0c f2 ef 04 b1 48 56 45 28 e2 d7 46 16 3a 8b 8d 3e 06 a0 06 77 54 04 72 62 14 5f 6b b1 b6 bf 0a 29 69 1c 96 72 5e 42 4f 32 77 27 c6 97 74 92 e5 8d 85 8d 8f 4a a4 88 d1 eb a2 ed 1d e7 b0 29 c8 c0 9c 65 c0 e0 fb ea aa 39 47 a6 92 20 73 c6 a9 3e 77 79 8c 89 65 93 92 c9 66 0c 54 32 a9 3f e5 22 ea d5 81 93 dd f2 72 3b 6a f6 d9 e5 66 8d 5f 9d ef a3 28 1c 55 5b e0 75 a7 b0 fb 96 46 54 20 3c 84 c9 10 0a e6 e3 5b 0d 0d 73 72 2e 49 ab 5b 62 7d 73 f9 a2 fc 6e 99 4f ff 00 8f ec 71 98 72 28 e0 5d b5 d3 af 8d 0c c9 18 24 23 11 ad ad b8 fb 0d 19 81 94 7a ac 4d ae 6c 2d 6b 75 a5 a3 51 04 8f 27 fb ba eb 1e cc 2f d5 7a 5e 8a c8 59 68 e5 2a d6 63 a8 3c 55 f6 06 ff 00 84 ff 00 5a 0e 7c 00 70 91 34 0e 6c c3 cc 75 1e 15 19 52 46 57 8e 3a 98 cd c9 60 da 83 e5 50
                                                                                                                                                                                                  Data Ascii: ilkHVE(F:>wTrb_k)ir^BO2w'tJ)e9G s>wyefT2?"r;jf_(U[uFT <[sr.I[b}snOqr(]$#zMl-kuQ'/z^Yh*c<UZ|p4luRFW:`P


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  61192.168.2.1649777188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC671OUTGET /images/new/autumn_slider4.jpg HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://puzzlewood.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC238INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:32 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Sat, 17 Oct 2020 18:13:44 GMT
                                                                                                                                                                                                  ETag: "3574f-5b1e1d773c600"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 218959
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC16384INData Raw: ff d8 ff e1 00 40 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 98 82 02 00 1c 00 00 00 1a 00 00 00 00 00 00 00 44 61 76 69 64 20 42 72 6f 61 64 62 65 6e 74 20 50 68 6f 74 6f 67 72 61 70 68 79 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 1e 00 00 ff e1 04 b6 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32
                                                                                                                                                                                                  Data Ascii: @ExifII*David Broadbent PhotographyDuckyhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC16384INData Raw: cd 8a c1 24 04 75 04 75 1e c6 a6 57 05 78 96 f8 36 aa 6f eb d3 eb 5a e2 49 65 67 95 27 9a 59 fe 31 82 c3 80 5d 2e 2f 73 a0 fa 52 ad 21 2c ec 47 dc 7f 1a 33 70 2f c4 0d 14 69 a7 53 4a b0 74 6b 37 d7 4a e8 91 99 39 03 34 96 1b f4 fc 29 88 a5 89 9c 77 f4 29 aa b7 ad ba 1a 04 24 87 24 37 13 63 f8 d7 70 2c 09 1f c8 5e a3 52 54 69 09 9d e4 e4 0f c5 6c 08 1f 68 07 6a b4 f3 e5 58 48 a4 18 42 71 67 22 da 0d 38 b7 f4 a4 fb a2 00 55 5f 89 d0 6d 7b da 86 f2 48 c0 ad ac 5f 5b 74 37 df 43 b5 73 54 cf 60 cd 68 bc c2 62 64 45 27 87 27 1d 90 71 90 cc c1 b5 71 f2 22 db 8f 7f e3 51 8f e7 25 8f 11 a1 c9 84 c8 f1 37 e8 4c ac d1 ba 96 fc ad c3 46 07 7d 7f 8d 27 89 86 f1 95 c8 46 0b db ff 00 70 b8 ba ad fd bd 6d ad 69 47 e4 b1 60 e2 ce b1 b4 c5 89 23 81 5b a9 5d cb 7d bf 1b dc
                                                                                                                                                                                                  Data Ascii: $uuWx6oZIeg'Y1]./sR!,G3p/iSJtk7J94)w)$$7cp,^RTilhjXHBqg"8U_m{H_[t7CsT`hbdE''qq"Q%7LF}'FpmiG`#[]}
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: f9 48 4e 80 df a5 a8 e9 33 59 d1 40 45 3f 6a a8 d2 c7 a6 bd 2b 3d df 8b 68 07 ae 9a 6b bd 16 4c ae 60 70 f8 13 f7 1f 7f 41 58 6b 48 45 26 78 46 c6 c1 8e c0 69 bf a5 08 24 f0 6a ae d1 df d0 da e4 7b 57 09 c8 37 62 1b 5b 93 d6 88 d2 ac a9 73 60 c0 fd db e9 57 24 24 66 66 58 ab f0 91 7a f2 51 fd 45 35 89 2f ee 93 83 23 46 54 ff 00 b9 19 e3 f8 6f 73 4b 33 28 8b 6f fb 7d cd 2e 93 bc 24 8b f1 0d d7 ad bd 05 5d 41 6c 96 69 17 b9 cd a4 5e 45 79 b6 f6 1b 0a a2 b0 b7 5b f5 3e b4 5c b6 95 e3 46 70 08 fc b2 05 b7 20 7d f6 36 a1 46 ea 96 25 79 30 37 b1 fb 4f b1 ab b0 3b b9 fa 6c ba d8 91 6f 40 45 5e 69 27 8e 30 92 48 cc ae ba 46 49 1c 6c 7a a9 a7 f1 fc 86 39 78 cc 90 22 f6 cd f8 43 62 cc 7f ed 7f 4a ce cc 91 66 c9 69 03 97 e6 c6 dc 87 13 c7 f2 ed 44 09 8b 23 27 85 f9
                                                                                                                                                                                                  Data Ascii: HN3Y@E?j+=hkL`pAXkHE&xFi$j{W7b[s`W$$ffXzQE5/#FTosK3(o}.$]Ali^Ey[>\Fp }6F%y07O;lo@E^i'0HFIlz9x"CbJfiD#'
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: 8f e9 85 06 fe b6 a3 21 40 c4 1d 6a eb c7 7a 80 96 de ac bc 41 d4 69 54 17 51 e8 28 81 49 61 d7 da 84 bc 98 80 a2 9b 8f 19 b8 86 3b f4 15 1b 12 51 62 d4 9b 54 c5 8c ce 40 db 4b 96 e9 4f 08 55 14 86 21 41 17 b9 de fe d4 29 19 01 21 05 87 a5 49 24 81 60 a8 2c 3a 6d 43 1c e4 90 2b 1b 2f 53 43 9a 5b 6b fc a9 7e eb 5e a9 a1 f9 d8 03 65 3f 1a 0f 06 26 c3 5b d0 96 5f 5d 49 a6 22 99 6d f2 fc 0d 40 53 b0 dc ad 6d 3d 45 10 2c 96 e2 74 53 d3 e9 57 06 da 83 a5 55 8b 13 70 45 a8 43 45 e1 70 9a 82 40 fc b5 6c 28 a5 fd c0 ed 5d 4d ae ca 7a db 61 4e 5c 05 16 1a 7f 8d 59 01 fc bf 13 7b 5f ad 47 a1 06 22 13 58 97 1c 58 69 63 b9 1b e9 43 c8 42 5d 98 8b 33 69 61 b6 bd 2a c8 48 66 ef 37 25 5d 7f ed 03 df a5 16 69 16 31 ff 00 e9 09 50 56 dd 79 0a e7 ca 1e 42 6c 03 4b db 50 bc
                                                                                                                                                                                                  Data Ascii: !@jzAiTQ(Ia;QbT@KOU!A)!I$`,:mC+/SC[k~^e?&[_]I"m@Sm=E,tSWUpECEp@l(]MzaN\Y{_G"XXicCB]3ia*Hf7%]i1PVyBlKP
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: c8 65 2c 79 39 ab 10 37 ed c9 31 2a 80 7f 68 b5 cd eb 8d ed 0e 50 e3 f5 d8 16 07 8d 8c 4c b8 e5 84 d3 be ea ed c2 24 b0 bb 17 7f ed 1b d6 8e 7e 17 8e c1 c3 ec 9b 67 24 84 89 72 2d f2 c7 61 a0 68 95 07 21 1f d4 9b d4 79 4f 1b e3 71 63 88 29 7c ac 86 11 ca 60 e6 16 26 4f b5 43 b0 b9 3c bf 28 1a f5 3a 52 78 99 3d 96 98 63 63 b8 69 87 c8 47 73 db 17 bf 0e 6e 7e 40 7b e9 58 57 9a f2 96 fe c7 46 95 31 68 6c 3a f8 a0 8c f2 04 69 94 ba c2 55 db 82 2c ac 16 ca cd b1 bd ed 71 59 f3 e1 49 14 d9 06 50 b8 e9 0b 59 83 bd fa 68 a1 98 5c ed 4c c8 f9 79 1d d5 cc 9f 88 17 32 5e dc 59 c8 1f 68 1d 6d 55 c5 c2 33 bd 8b a3 46 38 82 d3 17 28 c5 07 dc b2 30 d1 4f e6 1b 74 a5 1c 6a fa 23 0b 89 92 e2 74 96 26 28 44 64 f3 d8 80 54 6b 52 c1 26 97 8a 25 cc 7f 30 1b 42 43 74 fc 2b 7a
                                                                                                                                                                                                  Data Ascii: e,y971*hPL$~g$r-ah!yOqc)|`&OC<(:Rx=cciGsn~@{XWF1hl:iU,qYIPYh\Ly2^YhmU3F8(0Otj#t&(DdTkR&%0BCt+z
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: 65 11 d9 59 83 90 08 56 3f 2d 3e 3a 1a ae 48 96 33 19 1a e8 2e 46 c7 ad 50 5d 95 44 52 0d c9 5d 3f b7 e9 42 c3 37 59 d8 7d c9 19 20 9e 9a 55 12 4f d3 94 c8 78 f2 16 1f 53 54 c6 95 a1 67 53 bb 8b 11 ed 56 30 ca b5 2d 19 ed 23 45 25 8f 2b 70 20 fa ef 7a d2 c4 c7 05 5e c0 95 e5 a8 22 e6 c3 e9 d6 b2 d6 07 91 bf b1 00 b8 fa fb d6 e6 0c a0 2c 8a 01 05 fe c6 52 41 17 dc 28 bf d6 d5 9b bc 15 08 65 f6 d7 c8 a4 a8 b6 12 00 78 e8 2c 6d 6e 9d 28 79 81 52 4e 52 21 42 e0 b7 c7 7b 93 f7 1f a1 15 6c c4 b4 a2 70 79 2b c8 40 16 ff 00 0a be 61 24 42 ea 02 14 17 52 35 b1 3f 5a 2d bd 20 75 0e bd 88 e2 48 b2 b2 0e 1e 4a 9f d4 53 fa d1 b6 b7 1d c5 5d 55 fd f5 a1 a4 b8 e5 7b 8b 90 bc 96 e2 30 55 9d ee db 02 a7 a1 eb bd 03 07 b0 b9 24 64 2c 4f 19 52 50 48 1b 89 7f 72 9a d3 0b 84
                                                                                                                                                                                                  Data Ascii: eYV?->:H3.FP]DR]?B7Y} UOxSTgSV0-#E%+p z^",RA(ex,mn(yRNR!B{lpy+@a$BR5?Z- uHJS]U{0U$d,ORPHr
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: 1b b0 ec 93 78 64 3f 71 1e 9f 85 68 79 5f 1d 9d e2 e7 5c 16 94 b2 48 4b e3 a2 8d 64 44 d5 19 94 6b c8 1b fd 3a 69 4a ac 73 c9 8e ce d1 7c 71 f8 97 61 b0 12 1e 28 3e a6 b3 2f a9 5a 12 92 44 85 80 1a fe 6d 2d a3 5b fa 57 43 24 ed 92 58 0b 48 76 d3 6b 8f 7f 5a b7 66 65 97 9a 8b 77 2e 00 61 71 7a 2c 5a 85 65 71 f0 5b 90 d6 b1 00 ec a7 fb bd 2b 52 a3 a9 09 76 2c 8a c0 2f 21 a1 42 2f 7e 8c 86 fe bb d1 65 46 8c 2a 8d 41 5b aa dc 8e 4b 73 bf b7 4a 02 c4 e8 ee 39 71 6e 5c ae db 15 7e b4 4c 9c 83 c0 46 01 01 4f 1b 5b 97 17 bd 8e 83 d6 a2 ec 52 8c 4e b6 66 12 2a 81 74 b6 aa db 7d 3d 2f 57 c4 8a 41 3c 21 40 57 69 39 a5 dc 00 bc 77 00 b1 d2 fe 87 f0 ab cb e2 f2 13 83 c0 44 cc 6e 26 51 70 ea ea 2e 43 0b f4 f6 eb 4b ac 41 f8 ac 67 9b 1d 19 54 73 f9 1d 40 01 77 3e a2 b6
                                                                                                                                                                                                  Data Ascii: xd?qhy_\HKdDk:iJs|qa(>/ZDm-[WC$XHvkZfew.aqz,Zeq[+Rv,/!B/~eF*A[KsJ9qn\~LFO[RNf*t}=/WA<!@Wi9wDn&Qp.CKAgTs@w>
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: 24 2f ea 47 66 0c 3d 46 e2 b3 64 86 4c 49 39 b0 12 63 b3 5c db 61 7a 7b c6 4b 76 6c 52 39 c5 28 f8 f4 36 3d 6b 9f 91 47 c9 6c 6e 8f 63 d1 e1 cf 1e 56 38 0e 2f 1c ab c4 a3 5a da 8b 1a f2 7e 47 0e 4f 17 9a f8 84 72 8c fc a3 63 d5 0f a7 b8 ad 4f 0f 3f 6a 49 71 32 3e 2f 0b 59 1b 72 3f 0a db f3 5e 37 1b c9 e1 21 c6 7e 4e 05 e1 76 dd 5b aa b1 a2 70 fb 19 67 88 65 2f 19 00 6a cd a1 f6 a7 3c 66 54 70 86 12 eb da 21 94 6e 37 b3 69 e9 51 22 98 9b b4 63 2a e8 2c c1 b4 b3 7a 52 7c 9a 3c 81 cd 47 12 47 25 1b 11 f5 ad 3c a0 b0 cf 57 2c 71 e7 e3 4d 79 43 49 94 39 28 04 d8 32 ed 60 76 b5 79 79 63 e5 22 c4 eb a9 f4 dc 1d ab d0 78 ec 8c 63 19 40 f7 ed 58 49 c9 75 e0 7e c2 08 f4 34 8f 9b c1 92 09 ff 00 79 8c c1 a3 90 80 45 8d d1 cf a8 f7 a9 57 0e 0b 64 65 49 8c f0 5c 95 e4
                                                                                                                                                                                                  Data Ascii: $/Gf=FdLI9c\az{KvlR9(6=kGlncV8/Z~GOrcO?jIq2>/Yr?^7!~Nv[pge/j<fTp!n7iQ"c*,zR|<GG%<W,qMyCI9(2`vyyc"xc@XIu~4yEWdeI\
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: e0 ba 16 1a 71 77 23 fa 56 a6 03 e2 f8 be c7 90 91 44 bd f6 75 66 41 6e d9 1f 1f d3 66 d0 ff 00 0f 6a 97 7c 6a da 96 fa 2d cd 53 2d 4c 0d 67 45 81 03 e3 2c 91 aa cd 23 af 08 94 05 e4 9d 59 e3 fe cf 7a 53 c9 ff 00 c8 71 31 d2 4c 3c 58 16 59 be d9 27 16 e1 1d bf 2a 04 1a ff 00 1a 73 c8 e7 c1 91 80 54 3a 4e 78 83 8d 24 d1 28 9c 59 be 71 f7 09 b0 fa 8d 2b 28 78 61 96 b1 64 21 6f db 82 53 22 35 1a c4 eb 62 39 a8 fc af d1 85 4f 1b ad 94 b5 bf dc 5b 94 e1 40 5c 1f 31 2e 53 99 b2 f9 34 22 e8 87 ba 54 aa 30 b1 e3 cc 93 f1 f5 35 7c 78 22 87 bf 91 8b 94 df bb 70 54 fe e1 52 55 64 b7 da 74 eb eb b5 28 f8 d8 e0 98 ec b3 2a e9 f0 04 28 bf da 79 11 d2 9b c2 54 51 db 8d 18 03 a9 90 30 08 00 d0 f4 3d 6b 2d 25 66 eb fe ed b6 27 2b 38 4f 61 08 16 68 e6 6e ec 61 54 31 12 44
                                                                                                                                                                                                  Data Ascii: qw#VDufAnfj|j-S-LgE,#YzSq1L<XY'*sT:Nx$(Yq+(xad!oS"5b9O[@\1.S4"T05|x"pTRUdt(*(yTQ0=k-%f'+8OahnaT1D
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: d4 e8 e3 a1 03 73 51 de b9 73 9a ea 91 52 d8 9c 79 b1 23 c5 18 59 af 1c 58 b2 1b 93 0a a5 d5 8e a8 66 92 dc f7 d8 8d 3a 56 5e 6c 70 26 4b c0 8f fb b0 8c 51 64 5d 79 8b 5f 92 90 34 03 ff 00 a5 6e e5 f8 0f 19 8c dc 33 72 c1 c0 8d 1a 58 94 3f 02 19 da ca 85 35 6f 71 c6 b2 8f ec a2 c9 84 78 f5 2c 54 b0 47 8a ed de b8 fc c8 c2 ca cb f9 ad 58 a5 97 26 d3 b3 4d 7f ed f6 65 75 f4 5f a8 83 60 4c 8c 81 e3 64 0c 01 25 94 a8 b1 ea 39 74 15 32 f8 7c b8 9d 3b c3 b6 b2 30 45 7d 0a 7c b6 f9 29 23 fc 2b 4a 49 33 26 3d bf 22 f2 34 98 e7 bb 65 16 8f b1 a1 e5 7b 68 b7 f6 fe 55 48 87 8e 99 52 09 b2 99 62 06 46 92 3b d9 38 1f 92 76 be 3f 26 f5 5f e1 5d 39 bd b3 e9 92 71 5b 99 59 1e 39 e1 9d 61 24 dd 85 c3 11 60 6c 6d f1 3d 68 5f b7 65 25 ad cd 17 ee 2b 72 17 a7 c8 8a f4 3e 43
                                                                                                                                                                                                  Data Ascii: sQsRy#YXf:V^lp&KQd]y_4n3rX?5oqx,TGX&Meu_`Ld%9t2|;0E}|)#+JI3&="4e{hUHRbF;8v?&_]9q[Y9a$`lm=h_e%+r>C


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  62192.168.2.1649775193.3.184.74436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC517OUTGET /aci.js HTTP/1.1
                                                                                                                                                                                                  Host: www.acint.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://puzzlewood.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC318INHTTP/1.1 200 OK
                                                                                                                                                                                                  Server: openresty
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:32 GMT
                                                                                                                                                                                                  Content-Type: application/x-javascript
                                                                                                                                                                                                  Content-Length: 31112
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Last-Modified: Thu, 11 Jan 2024 07:27:11 GMT
                                                                                                                                                                                                  ETag: "659f984f-7988"
                                                                                                                                                                                                  Expires: Mon, 14 Oct 2024 20:56:32 GMT
                                                                                                                                                                                                  Cache-Control: max-age=43200
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC3778INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3b 65 6c 73 65 7b 76 61 72 20 6e 3d 65 28 29 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 6e 29 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 3a 74 29 5b 69 5d 3d 6e 5b 69 5d 7d 7d 28 73 65 6c 66 2c 28 28 29 3d 3e 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72
                                                                                                                                                                                                  Data Ascii: !function(t,e){if("object"==typeof exports&&"object"==typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{var n=e();for(var i in n)("object"==typeof exports?exports:t)[i]=n[i]}}(self,(()=>(()=>{"use strict";var
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC4096INData Raw: 63 61 6c 6c 2e 61 70 70 6c 79 28 66 2c 5b 74 68 69 73 5d 2e 63 6f 6e 63 61 74 28 72 29 29 29 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6e 75 6c 6c 3b 74 72 79 7b 65 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 22 28 3f 3a 28 3f 3a 5e 7c 2e 2a 3b 29 5c 5c 73 2a 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 2e 72 65 70 6c 61 63 65 28 2f 5b 5c 2d 2e 2b 2a 5d 2f 67 2c 22 5c 5c 24 26 22 29 2b 22 5c 5c 73 2a 5c 5c 3d 5c 5c 73 2a 28 5b 5e 3b 5d 2a 29 2e 2a 24 29 7c 5e 2e 2a 24 22 29 2c 22 24 31 22 29 29 7c 7c 6e 75 6c 6c 7d 63 61 74 63 68 28 74 29 7b 69 66 28 74 68 69 73 2e 64 65 62 75 67 29 74 68 72
                                                                                                                                                                                                  Data Ascii: call.apply(f,[this].concat(r))),i=function(t){var e=null;try{e=decodeURIComponent(document.cookie.replace(new RegExp("(?:(?:^|.*;)\\s*"+encodeURIComponent(t).replace(/[\-.+*]/g,"\\$&")+"\\s*\\=\\s*([^;]*).*$)|^.*$"),"$1"))||null}catch(t){if(this.debug)thr
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC4096INData Raw: 7d 63 61 74 63 68 28 74 29 7b 69 66 28 74 68 69 73 2e 64 65 62 75 67 29 74 68 72 6f 77 20 74 7d 72 65 74 75 72 6e 20 65 7d 7d 2c 7b 6b 65 79 3a 22 67 65 74 49 74 65 6d 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6e 75 6c 6c 3b 74 72 79 7b 65 3d 74 68 69 73 2e 67 65 74 53 74 6f 72 61 67 65 28 29 2e 67 65 74 49 74 65 6d 28 74 29 7d 63 61 74 63 68 28 74 29 7b 69 66 28 74 68 69 73 2e 64 65 62 75 67 29 74 68 72 6f 77 20 74 7d 72 65 74 75 72 6e 20 65 7d 7d 2c 7b 6b 65 79 3a 22 73 65 74 49 74 65 6d 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 21 31 3b 74 72 79 7b 74 68 69 73 2e 67 65 74 53 74 6f 72 61 67 65 28 29 2e 73 65 74 49 74 65 6d 28 74 2c 65 29 2c 6e 3d 21 30 7d 63 61 74 63 68 28 74
                                                                                                                                                                                                  Data Ascii: }catch(t){if(this.debug)throw t}return e}},{key:"getItem",value:function(t){var e=null;try{e=this.getStorage().getItem(t)}catch(t){if(this.debug)throw t}return e}},{key:"setItem",value:function(t,e){var n=!1;try{this.getStorage().setItem(t,e),n=!0}catch(t
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC4096INData Raw: 67 68 74 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 70 61 64 64 69 6e 67 3a 31 65 6d 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 31 65 6d 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 31 65 6d 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 31 30 70 78 20 31 30 70 78 20 38 70 78 20 31 30 70 78 20 23 38 38 38 7d 2e 61 63 69 5f 63 6f 6e 73 65 6e 74 20 62 75 74 74 6f 6e 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 3b 70 61 64 64 69 6e 67 3a 2e 35 72 65 6d 20 31 72 65 6d 3b 6f 75 74 6c 69 6e 65 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 64 63 64 61 65 35 3b 63 6f 6c 6f 72 3a 23 31 31 31 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 74
                                                                                                                                                                                                  Data Ascii: ght:0;background-color:#fff;padding:1em;border-top-left-radius:1em;border-top-right-radius:1em;box-shadow:10px 10px 8px 10px #888}.aci_consent button{border-radius:2px;padding:.5rem 1rem;outline:0;background:#dcdae5;color:#111;cursor:pointer;border:none;t
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC4096INData Raw: 2e 6c 65 6e 67 74 68 2c 63 3d 30 3b 63 3c 75 3b 63 2b 3d 31 29 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 28 6c 3d 6f 5b 63 5d 29 26 26 28 73 3d 61 28 6c 2c 68 29 29 26 26 66 2e 70 75 73 68 28 72 28 6c 29 2b 28 65 3f 22 3a 20 22 3a 22 3a 22 29 2b 73 29 3b 65 6c 73 65 20 66 6f 72 28 6c 20 69 6e 20 68 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 68 2c 6c 29 26 26 28 73 3d 61 28 6c 2c 68 29 29 26 26 66 2e 70 75 73 68 28 72 28 6c 29 2b 28 65 3f 22 3a 20 22 3a 22 3a 22 29 2b 73 29 3b 72 65 74 75 72 6e 20 73 3d 30 3d 3d 3d 66 2e 6c 65 6e 67 74 68 3f 22 7b 7d 22 3a 65 3f 22 7b 5c 6e 22 2b 65 2b 66 2e 6a 6f 69 6e 28 22 2c 5c 6e 22 2b 65 29 2b 22 5c 6e 22 2b 64 2b 22 7d 22 3a 22 7b 22 2b 66
                                                                                                                                                                                                  Data Ascii: .length,c=0;c<u;c+=1)"string"==typeof(l=o[c])&&(s=a(l,h))&&f.push(r(l)+(e?": ":":")+s);else for(l in h)Object.prototype.hasOwnProperty.call(h,l)&&(s=a(l,h))&&f.push(r(l)+(e?": ":":")+s);return s=0===f.length?"{}":e?"{\n"+e+f.join(",\n"+e)+"\n"+d+"}":"{"+f
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC4096INData Raw: 6f 6e 28 65 29 7b 69 66 28 74 2e 67 6c 6f 62 61 6c 2e 5f 61 63 69 5f 63 69 64 63 3d 74 2e 67 6c 6f 62 61 6c 2e 5f 61 63 69 5f 63 69 64 63 7c 7c 5b 5d 2c 65 26 26 53 28 74 2e 67 6c 6f 62 61 6c 2e 5f 61 63 69 5f 63 69 64 63 29 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 74 2e 67 6c 6f 62 61 6c 2c 65 29 7d 3b 74 2e 67 6c 6f 62 61 6c 2e 5f 61 63 69 5f 63 69 64 63 2e 66 6f 72 45 61 63 68 28 6e 29 2c 74 2e 67 6c 6f 62 61 6c 2e 5f 61 63 69 5f 63 69 64 63 3d 7b 70 75 73 68 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 6e 2c 30 2c 74 29 7d 7d 7d 74 2e 63 69 64 3d 65 7d 28 69 29 7d 3b 69 66 28 74 68 69 73 2e 63 69 64 29 72 65 74 75 72 6e 20 69 28 74 68 69 73 2e 63 69 64 29 2c 21 31
                                                                                                                                                                                                  Data Ascii: on(e){if(t.global._aci_cidc=t.global._aci_cidc||[],e&&S(t.global._aci_cidc)){var n=function(n){return n.call(t.global,e)};t.global._aci_cidc.forEach(n),t.global._aci_cidc={push:function(t){setTimeout(n,0,t)}}}t.cid=e}(i)};if(this.cid)return i(this.cid),!1
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC4096INData Raw: 6c 69 63 6b 22 2c 6e 29 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 21 31 2c 6e 3d 77 69 6e 64 6f 77 2c 69 3d 64 6f 63 75 6d 65 6e 74 2c 6f 3d 69 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 65 7c 7c 28 65 3d 21 30 2c 74 28 29 29 7d 69 66 28 69 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 69 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 72 2c 21 31 29 3b 65 6c 73 65 20 69 66 28 69 2e 61 74 74 61 63 68 45 76 65 6e 74 29 7b 76 61 72 20 61 3d 21 31 3b 74 72 79 7b 61 3d 6e 75 6c 6c 21 3d 6e 2e 66 72 61 6d 65 45 6c 65 6d 65 6e 74 7d 63 61 74 63 68 28 74 29 7b 7d 6f 2e 64 6f 53 63 72 6f 6c 6c 26 26 21 61 26 26 66 75 6e 63 74 69 6f
                                                                                                                                                                                                  Data Ascii: lick",n):function(t){var e=!1,n=window,i=document,o=i.documentElement;function r(){e||(e=!0,t())}if(i.addEventListener)i.addEventListener("DOMContentLoaded",r,!1);else if(i.attachEvent){var a=!1;try{a=null!=n.frameElement}catch(t){}o.doScroll&&!a&&functio
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC2758INData Raw: 75 69 64 3d 74 68 69 73 2e 75 69 64 2c 74 2e 64 70 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 64 61 74 61 50 72 6f 76 69 64 65 72 2c 74 2e 74 7a 3d 41 28 77 28 29 29 2c 74 2e 6e 63 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2e 74 6f 53 74 72 69 6e 67 28 29 2e 73 75 62 73 74 72 69 6e 67 28 32 2c 38 29 2c 74 68 69 73 2e 63 69 64 26 26 28 74 2e 61 69 64 3d 74 68 69 73 2e 63 69 64 29 2c 21 30 3d 3d 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 61 6c 6c 6f 77 44 73 70 54 72 61 63 6b 26 26 28 74 2e 62 72 69 64 3d 41 28 76 28 74 68 69 73 2e 64 73 70 54 72 61 63 6b 2e 62 69 64 52 65 71 75 65 73 74 49 64 29 29 29 2c 74 7d 7d 2c 7b 6b 65 79 3a 22 63 6f 6c 6c 65 63 74 44 61 74 61 4f 6e 49 6e 69 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 64 6f
                                                                                                                                                                                                  Data Ascii: uid=this.uid,t.dp=this.config.dataProvider,t.tz=A(w()),t.nc=Math.random().toString().substring(2,8),this.cid&&(t.aid=this.cid),!0===this.config.allowDspTrack&&(t.brid=A(v(this.dspTrack.bidRequestId))),t}},{key:"collectDataOnInit",value:function(){var t=do


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  63192.168.2.1649778188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC671OUTGET /images/new/autumn_slider6.jpg HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://puzzlewood.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC238INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:32 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Wed, 09 Oct 2024 17:48:56 GMT
                                                                                                                                                                                                  ETag: "3efb4-6240ede39be89"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 257972
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC16384INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 1e 00 00 ff e1 03 75 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 31 34 36 32 38 39 39 37 37 37 2c 20 32 30 32 33 2f 30 36 2f 32 35 2d 32 33 3a 35 37 3a 31 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                                                                                                                                                  Data Ascii: ExifII*Duckyuhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RD
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: 3f a4 a8 a0 af 0e 27 fe 55 4f d8 33 3a ab dc 24 6c 03 cd 27 d2 ac 75 da 5b af a5 75 71 c8 e3 5b 46 82 ba 75 5c f1 94 f0 af 21 94 5c 99 61 dc 76 ee dc 32 51 90 0f 23 21 e2 ad ce f7 36 e1 6a 7b 17 c6 99 38 e0 8d ec f8 f1 da ff 00 dc 76 eb f0 a5 67 8e 23 2c a2 16 3e 21 7f 1b 0d 0b 1b 6a cc 39 54 41 93 bb 3c 77 2e cd b1 43 19 5e 91 ea 4d fd 4f 3a 04 68 0e 8b d0 fc 40 07 1c a2 0e 58 9f 57 5a 59 6b 65 48 90 e7 6a f6 8d 17 b2 25 03 57 66 b3 31 f9 50 7d c3 22 09 33 31 a2 6e 31 a3 86 1d 52 e0 db fe a3 4a 67 64 2a cc 19 75 2e 1a cc 48 06 d7 b5 00 37 8f 74 f2 14 dc 90 d8 2a 93 72 dd 05 ff 00 89 a6 88 0f e2 17 59 2f 4d c3 25 5a 48 df 23 3f 20 28 70 64 da ab 7e d2 ab d3 e7 48 4b ba 68 02 5c 8d c4 70 d0 0d 78 53 4a df a5 e3 78 4c 67 46 b8 bd fb b5 ee aa 45 13 3e 46 3c
                                                                                                                                                                                                  Data Ascii: ?'UO3:$l'u[uq[Fu\!\av2Q#!6j{8vg#,>!j9TA<w.C^MO:h@XWZYkeHj%Wf1P}"31n1RJgd*u.H7t*rY/M%ZH#? (pd~HKh\pxSJxLgFE>F<
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: 16 f5 bd e8 aa ad f4 5a c4 9e 22 84 14 85 61 7d 01 e1 41 07 50 6e 58 f2 26 b8 02 01 be 84 54 90 c0 75 1c 45 aa da 5f e3 cc d1 5a a8 63 8d f9 51 d4 01 66 f8 0a 1a 85 d9 7e 9f c6 8e 80 10 2c 74 e9 44 20 53 11 2a ee dc 18 29 5b b0 07 e3 c0 53 2c e9 26 4f 61 28 96 ba 83 a9 bf 4b 8a 40 da ea a2 cc 1b 46 53 a6 9f 1a 6a 39 a3 55 31 b3 6b 19 b0 63 cc 7a f5 a9 ce 35 c9 f4 64 84 31 04 ab 9c ec 85 77 85 8f 69 ba 95 b0 17 53 ce fc 0d 02 c8 d6 da c6 35 5d 05 87 12 3a d5 65 92 37 27 c6 d6 bf 33 ca 89 8f 2e 46 28 28 c8 b9 10 48 43 15 bd 8d fa f5 15 33 1c 62 7e d8 00 ea 05 1d 2b 00 0e 01 a4 7c 91 a3 01 a2 67 ec 17 1b 5a dd ba fc 28 1f b0 91 08 62 41 e6 47 3f 95 32 cb 0e 44 36 81 5e 36 63 aa 3e a3 4e 60 d7 19 a5 84 85 94 06 1c 29 23 37 35 26 32 d8 8d 14 8c f9 07 a4 1c 85
                                                                                                                                                                                                  Data Ascii: Z"a}APnX&TuE_ZcQf~,tD S*)[S,&Oa(K@FSj9U1kcz5d1wiS5]:e7'3.F((HC3b~+|gZ(bAG?2D6^6c>N`)#75&2
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: 95 d1 b8 6b 6a ae 6e 3b 41 92 c0 f7 03 dc 14 dc 30 07 99 35 a2 d5 ad 52 73 44 5c 88 80 e5 9c 02 fe e4 29 67 69 e4 47 93 56 06 fb c5 c0 27 d7 e3 47 8b 22 35 89 91 ac 92 36 e2 38 1d 3a 13 c6 82 97 54 33 05 dd 66 da 52 fa 13 6e b5 47 01 c8 3b 47 95 cf d2 05 fb 8f 2d 38 50 61 7d 91 e1 ee 16 61 ba 99 98 e4 a8 47 b3 0d dd 80 9b 8b 81 73 7b 55 60 c7 8a 32 c5 6c 1d 57 71 37 b0 d0 de ea 68 72 46 cb 19 50 0a b1 7d 6e 48 d5 46 a3 f1 ae 8a 44 f0 99 5a fb 87 6b 29 e7 e9 d7 5a ce f4 57 03 10 d1 b2 65 33 21 2d b2 32 56 26 3d ad 61 73 fd ba 52 b9 aa f2 c8 8a a3 44 7d c4 db 51 4c 63 00 13 68 50 09 50 e4 0e 87 fc 0e 95 9f 9b 91 28 58 f7 30 01 9e ca 3f b6 fd c4 d1 d3 c1 00 d9 e3 d1 3e 24 5c 67 5d ce 92 24 82 cc c2 c0 8f 46 f4 34 68 70 f1 c4 7e 51 27 63 7d 28 0e 9a f2 b5 2f
                                                                                                                                                                                                  Data Ascii: kjn;A05RsD\)giGV'G"568:T3fRnG;G-8Pa}aGs{U`2lWq7hrFP}nHFDZk)ZWe3!-2V&=asRD}QLchPP(X0?>$\g]$F4hp~Q'c}(/
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: 17 ee 37 27 4d 6a d2 c5 16 c6 59 ee 4a 14 2c ea 2f 7b 10 e6 dc 74 f5 a9 78 95 c9 09 22 1d dd cd 63 63 b7 e9 fa 78 7a 52 f3 ae 46 30 31 63 c4 58 a2 dc 68 6c a0 73 b0 a0 68 1c a6 89 0c 00 37 a3 3a 20 9f 1e 2b b2 c3 e5 8b ea 00 82 0d 85 f4 1c 35 dc 68 4d 8e 8d 18 2c 9d f2 6a 3b b6 9d b7 dd b7 d3 fa d7 63 e2 cc 36 cc d6 24 2f e9 b1 7d aa 59 87 0b 7c f8 51 a3 87 dd 54 49 2e 40 8a 1c 86 1b 15 85 cf 60 1a 15 dc 16 c4 50 77 a9 28 e4 22 e1 ed b9 f9 20 f9 22 83 1b 6c a8 49 41 b9 05 80 ee bf 23 e8 38 5a b3 e5 9a 5c bc cf 23 a9 44 54 d3 68 36 b9 b7 6e bc 74 15 b2 d8 d1 01 ba 42 f2 e4 48 c0 34 cc 0e 96 1d aa 9b 4d 97 5e 94 be 14 6b 8a c2 49 77 40 c5 89 57 90 83 60 c2 da 2e a0 b7 a5 6c 9c b3 f8 75 4b 09 45 c3 83 4f 20 41 f8 84 b4 f2 e4 ed 67 78 5f 6c 76 0d a1 36 b0 d0
                                                                                                                                                                                                  Data Ascii: 7'MjYJ,/{tx"ccxzRF01cXhlsh7: +5hM,j;c6$/}Y|QTI.@`Pw(" "lIA#8Z\#DTh6ntBH4M^kIw@W`.luKEO Agx_lv6
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: 04 54 7b 8a 80 ae cb d8 a1 c3 a0 bd ff 00 4d 85 8f f1 ab e4 4c 61 89 a2 11 97 02 cc ba dc 2b 83 f9 7e eb 8a 14 0e 73 31 a4 5b 02 fb 4a aa 8e a3 b8 1b 53 83 41 5b 26 9e e5 17 db 64 68 ff 00 f1 83 5a 32 0f 69 3a 90 4e b5 32 63 ac 72 11 22 dc 13 75 4b e8 a2 94 c3 b4 93 33 58 87 4b 77 74 e8 2b 5a 68 13 22 34 66 60 ac 09 1d dd aa 41 e7 7e 55 a5 77 51 76 04 6a 2a b3 1a 44 0a e0 0b 83 f7 1e 22 ab 03 85 8e 46 94 82 c2 de 2b f3 a7 22 8b 06 07 01 c9 ca 0d 6b 98 8e d5 07 a0 2e 35 a6 26 7f 6c 88 33 62 63 2a b8 1b 8e e6 32 9d de b7 d3 f0 a5 8c f6 89 3e ef 8a 49 17 20 31 70 c4 75 59 c8 f9 07 56 0f a9 01 7a 55 8a c4 89 72 c5 19 8f 7b b7 75 cf 45 02 e6 85 97 9d 2c c5 23 52 51 7e eb 75 bd 09 67 20 b8 61 b9 b8 25 85 38 73 7a 27 31 6a ef b2 6a 09 84 61 5e 58 9a 62 82 d1 ad
                                                                                                                                                                                                  Data Ascii: T{MLa+~s1[JSA[&dhZ2i:N2cr"uK3XKwt+Zh"4f`A~UwQvj*D"F+"k.5&l3bc*2>I 1puYVzUr{uE,#RQ~ug a%8sz'1jja^Xb
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: 8d f6 82 6c 3e 26 d6 ae cb f6 ef 75 f6 b7 22 55 12 46 9a b4 90 dd 80 ff 00 30 e2 29 88 73 de 29 26 45 76 56 91 7b 26 26 f6 d6 e4 5b 51 57 8f 2f 3a 79 22 61 28 59 1a f7 2c 34 b8 eb 48 fc 83 22 f1 bd 1e 94 d6 a1 46 7c 9f 91 16 af 1c a2 3d 4e 19 fa 0b a9 c3 f7 58 67 81 63 ca 1b d4 70 da 6c 48 1f ce 83 93 1a e5 a4 86 05 56 01 b7 46 bb d7 70 b7 2e eb 1a 5f 3a 38 1e 46 65 05 67 63 7f 32 0d a0 b7 30 c8 34 3f 2a 4e 5c 7c e8 09 dc 85 c5 ae 4a ea 40 ea 45 01 18 12 26 3b 64 77 25 bf f1 4b 08 71 4f be 3f f4 c9 ed a6 5b d1 9d 30 d9 b9 4a 80 6d da 48 0a a5 74 dc 6f c7 5b f0 a7 ff 00 71 fb 9b 48 50 47 3b 5c cf 6b 10 48 e7 f3 ac 68 f3 64 81 40 92 36 65 17 db e4 04 71 e9 a5 4c 5e eb 1a 6e 66 8c 33 f2 20 5a e7 d6 ac ce 0a b7 d9 00 e5 11 bd 47 54 c4 d8 f3 c8 fb 50 10 d2 68
                                                                                                                                                                                                  Data Ascii: l>&u"UF0)s)&EvV{&&[QW/:y"a(Y,4H"F|=NXgcplHVFp._:8Fegc204?*N\|J@E&;dw%KqO?[0JmHto[qHPG;\kHhd@6eqL^nf3 ZGTPh
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: 74 37 5f c6 b4 fd 24 ee a7 c7 18 c8 86 00 18 c9 ff 00 4c b4 16 36 3e e1 9a c1 f7 f8 54 22 82 6e 05 cf 71 1e ba 57 9b f7 60 b3 4e fb 9f c6 6f b4 31 d5 7d 05 7a 8f 1b ec c9 dc 14 3e 44 81 17 67 70 20 1d 14 b7 c2 bc 9f ba 98 93 26 50 8a 59 14 9d ac fa 70 e3 61 40 07 93 f9 2b 91 62 36 51 86 20 f0 88 f2 14 48 e8 7b 18 1d 00 eb 53 1f b7 0c 89 d8 20 2d 1e a4 1b f7 db ad ad 6e 35 53 34 70 26 dd b7 2c 01 3b 74 fa 85 ed 4c 7b 64 fe 16 32 12 4c 4a 0e 9a 9e 20 f1 0b ad 31 7b 84 92 c9 c9 1b 22 43 14 38 e1 d5 81 67 92 dd e2 e3 69 02 d7 53 4c c9 04 52 82 a3 b8 28 d1 c1 3d 96 1c fd 0f 1a 13 85 81 a3 9a 4d c4 3b 0d bb 75 17 e1 5a 4d 04 2b ed eb 2b f7 6c 72 a5 07 6e 97 ee 5d 38 ff 00 2a c6 f4 4b 85 01 91 32 ee 49 e2 c5 38 55 da 44 8c 55 95 35 07 41 ab a7 76 97 fe b4 b0 33
                                                                                                                                                                                                  Data Ascii: t7_$L6>T"nqW`No1}z>Dgp &PYpa@+b6Q H{S -n5S4p&,;tL{d2LJ 1{"C8giSLR(=M;uZM++lrn]8*K2I8UDU5Av3
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: 38 1b 73 f8 55 32 3f f6 42 52 19 c0 5e 20 05 00 20 be 9b 98 91 fc a9 59 fc 91 45 29 90 f9 5a 43 b8 b0 fa 45 ba 50 62 b5 6e ad 8d 94 f1 c6 b0 a8 28 54 36 a0 d8 b6 ee 3e 9c 0d 5a f8 a8 eb 20 92 d6 e3 19 07 68 07 8d ca f1 a1 0c 5c 65 31 4d 37 9a 56 da 19 ac a0 a0 ff 00 a4 10 4f ce 92 ce 9c 89 e3 68 7b 16 32 41 50 7b 4e bd 39 56 c6 be 29 58 5d 33 89 24 f8 83 22 58 48 2b 2c 8a b6 60 4d d0 92 b7 d4 5a af 0e 64 65 64 bd ef 13 98 d9 b8 ee 00 7d 57 3f c6 96 c6 c9 49 5c de 25 51 11 2d 7b b3 b1 24 f0 1c 80 1c 78 51 51 23 44 94 9b 14 1d db 80 d1 af c0 fc eb 4e cd ba 04 f4 64 21 ee 31 bc a2 55 89 50 c4 7b 19 00 e3 f6 91 eb 55 50 d2 81 be c1 a4 3b 86 9c 8f dd 4b bc 5b 25 11 20 b2 8d 47 5d 75 a2 2c cc 1b 60 d5 8e 83 e2 28 62 1c 15 80 7a ad 4c 4c 78 a3 40 cd df 25 d8 a3
                                                                                                                                                                                                  Data Ascii: 8sU2?BR^ YE)ZCEPbn(T6>Z h\e1M7VOh{2AP{N9V)X]3$"XH+,`MZded}W?I\%Q-{$xQQ#DNd!1UP{UP;K[% G]u,`(bzLLx@%
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: 31 c6 32 4a d2 6f 56 b1 2c 85 c5 ae 78 5c 55 24 85 44 7d ea 3c 6a a6 c0 ea d7 eb 7f 4a 52 d8 66 1d de 50 86 6d 36 1e 56 e6 29 49 32 ae b1 5a 40 36 e9 d7 91 f1 b2 0e 4f b7 b4 68 ee 08 71 20 07 70 3c 6d 7e 1a d1 31 f2 3d c4 b0 33 84 97 89 b7 10 ac 79 8b 1d 2b 3b 1f 0a 18 9d 59 33 d4 16 07 78 09 be de 94 47 cb 86 27 da 1d 99 81 b1 11 e9 7f c2 81 7d 1c f9 25 a3 1d 1d 6b 4d 38 96 22 12 fb dc 77 12 2e 01 e8 29 78 1c 60 ac 9a 9f 2b 81 f2 3e 9f 2a 49 f2 73 19 6c ab 37 40 02 b9 bf cc 0a 86 8f 31 a3 5f dc 46 d1 2e ed 80 7a f1 fe 34 9c 99 11 5b 7b d6 22 82 b4 f7 a6 a3 41 2d e4 90 5a 20 3a db 87 2b d2 73 e7 cc 57 c5 02 88 e2 bd c2 f0 e1 c2 8b 36 52 98 56 24 e0 bf 51 e4 4f 3f 95 67 cf 2d ed 6b 5b 9d a9 61 12 7d 75 6a 46 3a 32 3e a1 dc 7c 94 36 7e 4c 6e a5 d8 38 17 d4
                                                                                                                                                                                                  Data Ascii: 12JoV,x\U$D}<jJRfPm6V)I2Z@6Ohq p<m~1=3y+;Y3xG'}%kM8"w.)x`+>*Isl7@1_F.z4[{"A-Z :+sW6RV$QO?g-k[a}ujF:2>|6~Ln8


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  64192.168.2.1649779188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC436OUTGET /images/new/autumn_slider1.jpg HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC238INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:32 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Sat, 17 Oct 2020 18:13:45 GMT
                                                                                                                                                                                                  ETag: "32825-5b1e1d7830840"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 206885
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: ff d8 ff e1 00 40 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 98 82 02 00 1c 00 00 00 1a 00 00 00 00 00 00 00 44 61 76 69 64 20 42 72 6f 61 64 62 65 6e 74 20 50 68 6f 74 6f 67 72 61 70 68 79 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 1e 00 00 ff e1 04 b6 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32
                                                                                                                                                                                                  Data Ascii: @ExifII*David Broadbent PhotographyDuckyhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: 3a 57 bc 76 66 77 7b 84 cc 10 84 25 ac 6c 78 83 f6 b0 ff 00 3a 3f 88 c0 77 98 e3 4c e7 f6 ac 8c 6e a6 ce 2c 46 9f 43 eb 4f 67 f8 ff 00 1d 89 89 3e 46 2c 65 26 21 63 55 e4 58 ef bf 1e b5 9f e6 a5 1f e2 69 dd d9 fc 6d e2 7c 8e b5 9a b2 66 6e 46 1e 52 f6 24 77 86 53 a3 18 d7 92 f0 be fc 74 fe 54 ab 63 49 e3 42 cd e3 73 92 66 66 00 b4 5c a3 9a 26 3b 07 56 fc ad b5 19 a1 f1 f9 af 1c f3 34 98 99 09 fe ea 81 fa 72 2e c1 a3 e5 f6 1f 63 a5 31 8f 1e 34 79 f0 61 e5 e3 98 b0 72 92 48 bb 85 81 ee bb fd 84 ba e9 a7 4f 7d 6b a2 9c 6b 14 4f d5 d6 df e5 3a 94 a1 21 7f 23 e4 3c ae 6a c1 89 94 ac b9 b1 f2 20 a2 11 23 25 ae 7e 5e 96 a4 93 c8 e7 60 a2 0c 77 92 38 e5 53 ca e7 49 45 ee 43 02 0d ed 5f 49 e2 9f 37 1b 23 37 c7 be 4b 4d 1e 01 8e 38 43 58 f1 56 bf f7 02 47 d2 93 ff
                                                                                                                                                                                                  Data Ascii: :Wvfw{%lx:?wLn,FCOg>F,e&!cUXim|fnFR$wStTcIBsff\&;V4r.c14yarHO}kkO:!#<j #%~^`w8SIEC_I7#7KM8CXVG
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: a2 1b 13 b3 f1 57 1a 1d 29 c7 72 ec c3 95 e4 88 f1 71 6d 36 d1 a9 00 b1 2c ed ca 4b e9 74 1d 2c c3 6a a5 24 98 cd 3b 44 8c b1 ce a0 05 97 f2 4c ac 05 83 8e 8d 59 da 98 c0 cf 47 98 f8 f7 66 27 81 16 e0 0e 8d ad 35 86 9f ba 99 f2 02 b2 23 80 0c 60 7c 74 eb 5c c3 f1 3f b9 98 19 01 01 7e e0 76 d3 de ac e4 29 c2 c5 63 8f 17 32 8a 58 a8 b5 ec 3d ab 96 f7 55 f8 a4 b9 31 c6 ec 03 4d 06 14 26 c0 28 e9 6f e9 4a 94 39 aa c5 8f b6 f5 39 13 33 30 4d 93 38 3d b5 5e 68 4e 8b a1 d4 2f be b4 11 26 44 0c 78 12 0f a0 da a1 f4 b8 95 75 cd 3f a2 17 35 3e 86 cf 8d 70 ec 97 d8 d3 50 42 62 85 a2 16 2d c4 d9 76 1c 9c 71 df f1 a4 d3 22 57 99 55 da c8 c7 e6 c3 7b 75 b5 10 66 4b de 69 22 42 63 bd 94 6e 14 01 a5 cd 6a bf 2f 9a 8d 3a 8e 47 23 e3 62 98 e6 8c 48 b2 28 2b 2a 9f 97 3d 41
                                                                                                                                                                                                  Data Ascii: W)rqm6,Kt,j$;DLYGf'5#`|t\?~v)c2X=U1M&(oJ9930M8=^hN/&Dxu?5>pPBb-vq"WU{ufKi"Bcnj/:G#bH(+*=A
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: 0c 82 ed 22 91 65 0f d0 e9 a1 bd 4f 96 27 8e 31 21 f8 ab 28 68 dc e8 a6 c6 e4 83 ea 2d 5e 49 7f 7b 97 14 93 38 5b f1 25 8e 96 fc a9 c8 f4 f7 ac 55 57 19 11 47 26 2c 5f 22 7f 73 8a 8b 89 3c 4c 4e 66 30 b7 17 24 83 dd 40 6d 71 d1 c7 e3 4c 7f cb e2 98 5b 02 09 06 3e 3c a1 88 58 d6 fc 65 16 23 fd cb 8f 97 4b 7e 35 1c a3 a1 c9 57 70 25 0d fe cb 1b 33 1d ac be a2 8f 2e 38 cc c3 3f b2 8d 63 c8 b2 de 2e 60 be 87 52 81 8e d5 a2 6e 54 ef 82 94 6e 39 e3 e7 10 43 3c 53 66 34 0b 20 0f 14 a8 2e 24 bd d6 48 9d 08 2b 62 3d 45 03 c7 f8 48 4e 2c ab 3a f0 8a 72 a6 29 4a e8 55 8e ce 37 e2 08 e9 b7 d2 8f e3 7c 9e 5a ab 62 47 04 69 1e 38 f9 33 1f 9f 2e aa 2e 0d cb 6a 69 5c fc fc 97 bb a4 b2 04 e4 14 23 1f 8f 3b ee c0 68 a3 d6 d4 93 4b ff 00 5f 2c ff 00 db 8d 74 63 ad ac 9c 2c
                                                                                                                                                                                                  Data Ascii: "eO'1!(h-^I{8[%UWG&,_"s<LNf0$@mqL[><Xe#K~5Wp%3.8?c.`RnTn9C<Sf4 .$H+b=EHN,:r)JU7|ZbGi83..ji\#;hK_,tc,
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: 46 a6 36 3c e2 6d 78 ee 41 f6 3b 8a ca 31 29 22 11 c8 b0 b0 23 a1 b8 37 d6 bc 55 c0 04 8b 91 a7 21 e9 ef 57 0b 46 4c 9c 8e 57 56 57 43 c5 f6 e4 3d 3d ea 92 67 ce 9a a2 8b 0f 97 c0 90 2c 34 2d ed 49 e2 b0 75 f9 01 65 3a d8 6e 7a 1b 7b 51 b9 f6 e4 d2 cd 14 9f 12 2d a5 9b 43 6a 9b 43 71 1a 14 99 53 17 cd c4 d7 4c 95 2a a7 79 00 06 fe 9c d6 dc 5b ff 00 c5 a6 d3 03 c6 ca 7f 73 81 27 61 ec 41 ed fc a3 37 fe e4 be 9f 81 af 9f 46 8e 27 08 91 af 2e 25 24 59 35 4e 5f dc 0e e3 eb 40 47 9e 39 95 54 18 f2 01 01 5e 3b 86 fc 6d bd ea 7f 1e f5 7c 47 ca 75 43 d9 78 33 e2 62 95 0f ce 58 f2 03 a4 91 86 52 39 af a1 02 db 50 63 2a 65 59 9d 8f ed 99 80 66 61 c9 e2 71 af c8 7a 13 fc a9 fc 1f 3b 22 06 c7 cf 50 f0 de cf 71 74 1e f6 1a af f4 fa 53 59 3e 28 3e 23 4b e3 9c 34 0e 43
                                                                                                                                                                                                  Data Ascii: F6<mxA;1)"#7U!WFLWVWC==g,4-Iue:nz{Q-CjCqSL*y[s'aA7F'.%$Y5N_@G9T^;m|GuCx3bXR9Pc*eYfaqz;"PqtSY>(>#K4C
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: 2f 51 55 fc 26 66 36 32 cd de c8 75 9d a5 2a a5 ec e8 35 fd 3e 6b d5 bd 69 59 fc 7b 45 2c d9 21 55 92 52 5e 4c ac 51 ce 31 72 4f 10 96 ba 9b ee 0d 3a ab 6e f8 f9 84 a1 83 b4 bf f5 27 f9 31 ff 00 22 bf b8 30 08 f2 12 30 1c 25 c2 d9 34 0c a8 7a 11 52 b1 b7 d6 ac ac f3 6b 8e 1d 44 0e 96 e2 f6 04 11 bd 9b d8 d4 62 78 4a d6 d0 df 51 5a 55 3f 95 75 5a a1 3d 4b 9e 3a 52 3e 1b d4 df 33 09 4c 9e 67 5e 43 5f 7a 2e 14 e5 1c 1a 6f c8 e3 3e 44 3d c5 17 36 e9 5c f5 ff 00 d7 dc 9b c2 b6 0a 79 a9 0d 8a f0 01 47 e1 5b 82 44 b9 1f ca 85 20 99 17 f5 10 a0 e8 48 22 b8 38 96 16 f6 bd 76 44 a3 24 cb 98 16 69 14 74 a7 bc cc a5 21 44 53 6b 8a 9b 01 31 28 71 d2 d5 dc a7 6c 96 00 9d b6 ae 26 a7 b1 3d 91 ac e0 67 c5 47 a8 66 7d ce d5 f4 16 0b 01 2a 6f 5f 33 8f 1b c6 08 e5 ef 54 f1
                                                                                                                                                                                                  Data Ascii: /QU&f62u*5>kiY{E,!UR^LQ1rO:n'1"00%4zRkDbxJQZU?uZ=K:R>3Lg^C_z.o>D=6\yG[D H"8vD$it!DSk1(ql&=gGf}*o_3T
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: 66 0c 0a 9d 79 1f 5a 7a 66 95 19 99 a3 1d b2 6f f0 1c 4a b9 1f 26 5b 6d 7a 56 69 25 1b 89 e9 1b 32 8b 2c 11 de 79 10 48 92 8b 16 20 5e e4 5d 40 6d 8f bf 5a 95 95 12 40 79 84 78 98 d9 82 b1 bd c5 ff 00 23 8d eb b0 f9 29 fb 07 c7 ca dd fc 69 85 91 74 0c be 9a fd 6b 71 c5 22 24 6d 20 2d 8b 28 28 ac 6e 55 58 7d c0 7b 83 d2 a1 82 4d 6a 1f 24 78 e6 c2 19 18 ef 2c 19 31 9e d4 90 1f 92 c9 1b 9d d1 c7 4f 63 59 f0 de 4b 27 06 6c 74 74 56 45 2c 53 91 e2 7b 72 6e 9c 86 bb ea 2f d6 b2 31 25 fd a4 d3 af c6 34 91 63 91 18 81 24 64 ed c9 7f b5 bd 69 66 6e c4 a1 64 08 e9 22 de ee 2e 37 b7 43 f9 4d 15 6f 28 b5 0d 0f cb 8d 17 92 f2 fc 16 26 83 2e 58 9e c1 d0 76 a4 78 cd d7 ed dc 32 e8 6d b5 4b c9 c0 c8 c3 b3 48 85 55 c9 11 b1 db 97 e6 50 db 69 4e c6 72 67 e3 d9 73 1e 54 2e
                                                                                                                                                                                                  Data Ascii: fyZzfoJ&[mzVi%2,yH ^]@mZ@yx#)itkq"$m -((nUX}{Mj$x,1OcYK'lttVE,S{rn/1%4c$difnd".7CMo(&.Xvx2mKHUPiNrgsT.
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: d4 cc ac a4 c5 c9 65 68 44 72 4c a1 32 51 f7 12 21 ba 4a 8e bd 7f af 5a 5a 1c d3 13 b0 f9 28 7f e7 43 ce c9 fd c2 16 63 77 5e 25 49 37 3a 52 49 ca 9c ec 36 f0 59 8d 46 14 ea 70 e5 0a 25 89 04 85 6e 0d c6 f7 f4 bd 33 32 4a fc a3 92 5e e5 f5 e4 75 d3 a6 b5 13 fe 43 21 a0 79 79 00 2c 02 90 09 bd c5 ad e8 2b b8 3f bb 2f dd 66 29 a0 16 7e 4d c8 75 e0 a0 6b 6a 4e af 56 d2 80 9f 05 24 6e 08 aa 77 5b 8b 9b 5c 03 53 26 c8 4e 65 61 1a 5b e7 25 ee fa 75 5f a5 56 97 03 01 b1 df 29 25 94 6d 24 81 97 f4 d8 7d a0 dd 6a 16 6b 88 4a c2 b0 a5 db 58 e6 06 f7 17 e9 6f 4a 9e ba 3e 4d e5 f2 12 94 dc 95 f1 72 63 8f 1f b1 1c 11 77 e5 5f 86 5e ab 33 17 d3 ee bf 4a a7 1e 2e 47 8f 7c 59 e5 92 39 a0 50 c4 24 40 3b a7 11 6b 12 35 be bb f4 af 92 8d 9d 6c c0 f1 0b f8 d3 b9 2a d2 a1 ec
                                                                                                                                                                                                  Data Ascii: ehDrL2Q!JZZ(Ccw^%I7:RI6YFp%n32J^uC!yy,+?/f)~MukjNV$nw[\S&Nea[%u_V)%m$}jkJXoJ>Mrcw_^3J.G|Y9P$@;k5l*
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: 0c 38 aa e6 08 60 04 46 90 92 b7 be a4 b9 16 e4 4f bd 4d 32 48 7a 91 ec 3a 0a ef 2b 0d 4e fb 1e b4 34 de a4 a1 d1 1b b3 09 3e 3c c9 04 31 f9 1f e1 44 59 00 43 0c a8 ad 1b b0 63 c9 46 e3 4f 8b 8d 46 fb 52 91 44 ef 03 e4 a3 a8 11 3a ab a9 6b 30 e5 b3 5b a8 bf 5e 95 d1 91 af c7 43 ea 75 bf f1 a8 75 b7 91 a6 c7 e2 29 75 08 fc 19 45 97 91 e9 fd a0 9a 62 48 91 ae 8d 21 45 91 6c ee 8b 72 a9 b1 ba 75 15 18 c9 bd ee 45 ee 2f ad 8f d6 9e c2 cc 88 1e d3 12 39 58 02 d6 20 5f d0 ee 01 eb 59 da 8d 65 66 07 23 39 0d 8d 91 3a 2e 27 22 a9 19 e1 c7 93 09 bb 42 f2 ab ab da d6 02 e1 7f 9d 0a 7f 10 25 31 be 21 48 64 99 39 a6 2c 8f 62 fb 0f d2 2d a6 bd 16 f7 ad f1 54 cb 51 93 18 30 92 01 95 89 4e db db 8f 22 53 5b 50 33 db 22 29 86 19 ff 00 62 1d 54 3b 09 10 8e 8e 8e a0 5c 11
                                                                                                                                                                                                  Data Ascii: 8`FOM2Hz:+N4><1DYCcFOFRD:k0[^Cuu)uEbH!ElruE/9X _Yef#9:.'"B%1!Hd9,b-TQ0N"S[P3")bT;\
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: 56 40 5e 36 d4 b0 36 b0 aa 4a 26 19 4a be ac 32 72 b9 b0 b0 51 a1 ad 45 c6 ea d7 d7 d6 b9 11 63 f1 71 6b ec 2b 61 02 b0 5d 80 3d 6a 5b cb 4c ba b0 2a ee 8f cc 7c 64 56 3c 48 fa ef 59 69 cb 2d f9 71 6e 5a b6 db ef 5e 95 48 95 95 be 23 91 d4 ed 61 e8 6b b3 46 e9 c4 8b 49 11 1a 32 eb 6b f4 6a a4 96 05 92 8a 48 99 18 83 16 43 c2 25 b9 e6 6f 71 f8 8f cb 4b 49 90 10 08 99 c4 8b 1e 91 b0 f4 ae 41 97 23 45 d9 75 05 54 15 52 a2 cf c5 b5 b0 3e 97 d6 91 60 03 11 fd 6a 69 d7 0d cf 99 4b df 71 c8 d9 c8 79 08 55 d0 74 aa 58 64 44 a0 93 bf 5a 93 11 03 5a 64 e4 d9 6a 7b 2a de 10 ea ca 6f e4 fb 4d f0 36 34 ca e4 8c c5 09 20 16 3b 9a f9 57 99 8c b7 be 95 53 17 27 e2 00 34 9f 54 25 e4 7c a4 b5 91 ff 00 5f 82 58 39 c0 dc 5c 0d 08 a1 78 08 a6 c4 cc 29 37 c5 ba 1e 86 bb 8b e4
                                                                                                                                                                                                  Data Ascii: V@^66J&J2rQEcqk+a]=j[L*|dV<HYi-qnZ^H#akFI2kjHC%oqKIA#EuTR>`jiKqyUtXdDZZdj{*oM64 ;WS'4T%|_X9\x)7


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  65192.168.2.1649780188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC668OUTGET /images/new/body_home20.jpg HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://puzzlewood.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC236INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:32 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Mon, 16 Mar 2020 14:36:37 GMT
                                                                                                                                                                                                  ETag: "ded9-5a0f9bf19e740"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 57049
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 28 00 00 ff e1 03 0c 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 38 20 37 39 2e 31 36 34 30 33 36 2c 20 32 30 31 39 2f 30 38 2f 31 33 2d 30 31 3a 30 36 3a 35 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                  Data Ascii: ExifII*Ducky(http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xm
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: d4 28 0d 89 eb 4d 73 f3 60 96 35 c6 c6 e8 7e a3 43 c7 12 c5 11 55 b7 4e b4 fe 39 b6 58 53 c7 d8 bb ed 8f db 7a 7e 5b fa 7b f6 ff 00 15 ff 00 9b ff 00 0a ea 1f 67 ea 7d e7 fd 5d d7 eb fc 3d 36 fe 55 d5 78 5f 42 b2 c3 a2 8a 36 04 11 d4 1b d2 ce 23 64 91 e4 62 30 0c 63 90 95 07 b0 35 5c 3e e4 44 4b 4d 19 f5 06 87 b5 5b ed 6f b5 6c 99 f2 b2 1c a0 dd a2 f4 bd fc 69 63 39 0d 53 cc f0 08 6e 03 1a 72 46 db 30 f0 eb 43 0f 69 cf 21 3e 90 64 51 d5 d8 d8 56 9b 2b 9a e3 30 e3 ff 00 b7 41 34 a7 a2 a0 bf e6 69 3f 21 ce 72 79 4a 42 47 e8 21 1d 4d 1c 6e fd 81 36 9d 70 2f c9 f6 b4 98 eb bc 64 0d 05 c9 34 b7 17 23 2f 1b 20 ac 6e 4d bc 0d 1e 06 5e 65 a0 93 23 fd 37 e9 7a 59 2c 33 e0 65 04 9b 46 1a 86 1d 08 a5 6d 39 5b f3 1a 79 8c 72 27 ce 96 36 13 9b 2b 25 b7 1d 7a 1d c2 af
                                                                                                                                                                                                  Data Ascii: (Ms`5~CUN9XSz~[{g}]=6Ux_B6#db0c5\>DKM[olic9SnrF0Ci!>dQV+0A4i?!ryJBG!Mn6p/d4#/ nM^e#7zY,3eFm9[yr'6+%z
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: 84 d8 77 76 00 ee 3f 00 05 a8 44 ea 3d 66 08 7b af 2a 36 f6 a7 13 0a 5c 97 50 fb cf 7a cb f0 29 bb 34 1b da c0 eb 5a 8f 7a 88 97 83 e1 31 d0 6d 75 81 0b 0f 9a 8d 6b 37 c0 02 b9 e6 c2 fe 53 4d 63 68 bd 03 78 c0 07 25 94 1b 5f 26 94 eb d8 db 8c 92 06 d6 f2 fe ea 4f c5 6b c8 64 b3 7f 29 a6 de d2 c8 f4 32 d2 14 5b 97 72 5a a3 77 97 e8 3d 7f 14 5f fe e8 44 15 f1 cf c0 54 fd 8d 18 c7 f6 ee 46 5b 69 b8 b9 bf c1 45 0d fe e7 e5 89 32 60 8f f9 54 de af 46 7c 0f 65 08 fa 34 91 81 ff 00 ac de 8f ec 4b 89 ad 96 8c 9b 4a e2 67 60 6c 5c 96 3f 8d 5b 04 92 9b ae ed 68 1c 5d d3 e5 2a 78 9a 71 93 84 30 ca 39 3a 9e d4 53 87 0f 70 5b 25 1e 8c de a5 ef db ad 75 11 eb 8d 9d 05 75 3c b1 45 4b 65 8c 32 b7 9f bd 77 28 54 e3 c0 7a b6 b7 35 46 0a 19 8b 82 4e e0 2e 2a 5c 8c 8a d1 42
                                                                                                                                                                                                  Data Ascii: wv?D=f{*6\Pz)4Zz1muk7SMchx%_&Okd)2[rZw=_DTF[iE2`TF|e4KJg`l\?[h]*xq09:Sp[%uu<EKe2w(Tz5FN.*\B
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC7897INData Raw: 89 8d 47 50 80 79 5a de 15 dc 4e 4c 11 c1 91 0c e8 1c 4c d1 6c b8 bd 88 dd 73 f9 1d 6a bc d4 48 64 10 aa 95 da 48 b7 4b df a9 a0 d1 93 c9 09 1c 47 32 96 17 2a ab 6b 12 18 1d ba 5a df 1a 67 c6 98 ff 00 b5 4a ad bb 6c 97 57 51 6b 93 7e f4 a6 60 6c 24 b5 b4 04 1f c2 9b 3b a6 2f 0b 14 51 90 66 60 0c a4 75 bc 97 61 af c0 52 5f 6e a3 d3 56 f8 22 9c fc b8 32 12 3f 48 59 82 8f 52 da 0b 8f 2d 87 e5 43 ee 23 8f 53 7b 5d db 4f 88 a1 9f 70 89 1b b1 1a 7c 2d 57 4a 0c 7c 74 1b ba be e6 1f 2b da 9a 04 dc b0 ca ef 82 bb b5 54 1b 54 9f 89 b9 a6 7c 34 42 3c 3f ba 90 5d 55 7c ab e3 f1 a5 d9 24 8c 18 c1 36 2c a0 db e7 4c f1 7f 51 b1 e0 bd a0 c7 8f f5 0f 4f 31 d6 95 bc 70 c8 54 6f cc 07 99 9d 24 c9 52 14 ec 52 3c a7 bd 1e a6 66 6c 40 cb b5 5a 44 d3 e1 7a 5b c8 48 b3 e5 a8 53
                                                                                                                                                                                                  Data Ascii: GPyZNLLlsjHdHKG2*kZgJlWQk~`l$;/Qf`uaR_nV"2?HYR-C#S{]Op|-WJ|t+TT|4B<?]U|$6,LQO1pTo$RR<fl@ZDz[HS


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  66192.168.2.1649781188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:32 UTC436OUTGET /images/new/autumn_slider5.jpg HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC238INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:32 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Sat, 17 Oct 2020 18:13:43 GMT
                                                                                                                                                                                                  ETag: "1c221-5b1e1d76483c0"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 115233
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: ff d8 ff e1 00 40 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 98 82 02 00 1c 00 00 00 1a 00 00 00 00 00 00 00 44 61 76 69 64 20 42 72 6f 61 64 62 65 6e 74 20 50 68 6f 74 6f 67 72 61 70 68 79 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 1e 00 00 ff e1 04 b6 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32
                                                                                                                                                                                                  Data Ascii: @ExifII*David Broadbent PhotographyDuckyhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: 17 81 72 65 09 9d a9 91 b4 ca 88 26 57 32 c5 4c 8c 42 bb 33 86 64 4b 08 16 02 58 09 00 42 28 06 41 42 24 8a c9 d6 14 20 97 0a 07 49 32 85 cd 72 85 23 45 33 23 db f1 11 95 26 57 12 57 48 c3 d2 60 8d 64 4b 90 45 32 dd 60 80 22 5c 1c 48 39 86 90 2c 21 8b 41 9d 61 02 33 a5 98 4a 19 a5 70 30 88 c2 08 c9 53 01 a5 0a 65 f6 0c 40 a1 87 52 24 44 6c 1d a4 15 1e 10 b9 5f 19 04 ae 20 2e c9 28 52 1c e2 50 88 50 f1 24 4e 33 b3 20 e2 25 4c b1 30 6c 65 83 89 9d 99 52 67 4a 2d 27 32 a2 74 09 cc 82 67 19 10 27 32 65 64 88 1c 64 64 89 62 25 71 03 b7 19 39 95 9d 02 73 3b 32 27 40 9c cb 03 28 25 c4 c8 99 43 2f 2a 44 b0 44 90 64 62 74 a0 aa d0 d5 d9 88 b0 32 ea 64 b0 69 f1 f9 2c 9d 0e 9d c4 77 f7 de 9c 12 71 e0 26 3d 64 c2 ee 38 9c ec 05 e5 f2 f7 8c 01 f9 cc d6 39 6c c3 5a 4c
                                                                                                                                                                                                  Data Ascii: re&W2LB3dKXB(AB$ I2r#E3#&WWH`dKE2`"\H9,!Aa3Jp0Se@R$Dl_ .(RPP$N3 %L0leRgJ-'2tg'2edddb%q9s;2'@(%C/*DDdbt2di,wq&=d89lZL
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: ee 26 b1 98 99 c3 e6 0b 57 b6 6c 4b 59 bd ca ce dc 74 c1 92 a3 0d 82 49 c6 b9 3e 33 de fc 97 c5 7c 6f ca 0d d7 27 b3 77 45 bd 34 60 7f e6 ec df 8c f2 7f 25 f0 bf 23 f1 83 dc be bf 73 8c 4f a7 94 9a a7 fe ee ea 7e b2 62 b5 98 cf 6f 3e a6 09 b0 3a 42 9d 46 62 ee 65 67 0e dc 21 15 b0 20 94 4b 88 12 58 b4 19 ac f8 43 a8 10 c1 14 8c c8 b3 52 25 08 19 94 2d 88 f5 d5 8c 69 12 b0 62 58 b8 c2 03 c2 8b 46 31 15 19 97 00 c2 64 da b0 ed 0a 80 11 ac 4d 5c 88 cd 2d 93 8e d2 28 bd 25 d5 f6 fa 87 68 40 a9 b6 51 90 60 e2 66 b5 d9 ee 27 36 cc 83 d7 c6 6b f1 fe 45 09 c3 8d 3c 67 9a a8 5b 8d 8a 35 33 43 8d 4d aa 33 61 d0 f6 32 47 2d a3 d0 ef a0 8c a9 18 33 37 e5 68 aa 94 3c 80 06 e3 e9 53 e7 02 15 3f 45 98 6f 0e d2 bf 27 6b fe d6 aa df ee da 6c fc ce 04 d2 69 3f 94 61 72 32
                                                                                                                                                                                                  Data Ascii: &WlKYtI>3|o'wE4`%#sO~bo>:BFbeg! KXCR%-ibXF1dM\-(%h@Q`f'6kE<g[53CM3a2G-37h<S?Eo'kli?ar2
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: 4b 95 c2 ea 00 90 f8 39 12 9e e0 95 67 cc 31 67 2d 94 f9 1e 17 27 db af 91 5e c4 45 01 b1 e2 34 fe 31 eb f9 dc 4a aa 09 c1 5c a1 1a 8e d3 cc a2 b7 dc 35 30 fc 76 b9 1c ad 83 08 7a 4e 5b e9 64 b7 5b f9 c3 d3 f5 fd 99 c4 da 7e ea f2 ab 74 bd f3 a8 63 b9 4f 93 6b 17 69 a5 95 23 63 61 97 b0 ee 3e 90 1c 8e 2e 17 7a ea bd fc 44 6b bc b8 f9 6f 6d 4a 02 4f 4d 4f 69 ec fe 17 86 bc 6e 2a 28 1e b6 f5 39 f1 26 79 1e 35 65 b9 15 ae 33 ea 19 9e d7 8a fb 53 5e d3 ae 8e 1f 6d e2 46 9a 11 8f 21 08 1e 24 b7 60 4b 7b c0 09 d1 c0 fd 44 b3 78 81 a9 85 21 98 93 9c 81 fc 3e b3 35 2f 21 81 53 86 ec 65 8d ac 3a 9c 96 eb ff 00 19 50 f0 70 c7 ae 92 c2 c6 1d 0c 40 5d ac 20 bb c2 45 c9 d1 6b 1c 82 73 2c ac 73 9e f1 35 b7 58 51 66 bd 7e b9 91 44 bf 94 6a 0b 8f d6 4a 93 f8 4c f7 61 80
                                                                                                                                                                                                  Data Ascii: K9g1g-'^E41J\50vzN[d[~tcOki#ca>.zDkomJOMOin*(9&y5e3S^mF!$`K{Dx!>5/!Se:Pp@] Eks,s5XQf~DjJLa
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: 73 05 41 f5 73 d2 6c 51 c0 35 32 d5 4a e6 d6 ff 00 f2 e0 31 1f fb 7b 7d 4c 7a b5 e3 d0 12 ba 82 9c f4 50 7f 89 8d 57 c6 4f 52 be 59 5d 83 3e df 47 41 d2 c6 5d 5b e9 3a 61 8f 65 78 dc 0e 28 2a af fd eb 4e bb 88 ca 37 9a 9e 86 69 ad 56 6f da 30 c9 db fa bf 0e d1 61 72 22 84 a4 0a ab 50 42 aa ae 9e 52 9e f7 30 39 26 cf 6d 54 6d 0a 70 cb ae bb ac cf 7f 0e d3 52 31 6b 45 cd 5c 4a fd cb 1b 00 9c 01 82 c5 98 eb 85 51 ab 31 99 ff 00 21 45 9c ca 47 27 95 68 e0 d3 50 24 52 48 2c a0 fe ab 48 d3 71 f0 11 2b f9 9c cb 39 c1 78 20 12 bb 41 65 3a 30 3d 4d 96 1d 02 ff 00 d3 19 e4 5b c7 fd a9 73 c8 4b 6a d7 7b a6 ff 00 6d c8 fb 90 8b 3a a7 d3 af 4c c5 d6 59 65 59 6c b2 c6 61 e2 a1 62 bb cb 64 07 42 07 dc ad a8 30 a3 e3 d3 db 0c 6f 05 1c 75 dc 74 cf 90 eb f4 95 a1 6b be 8b
                                                                                                                                                                                                  Data Ascii: sAslQ52J1{}LzPWORY]>GA][:aex(*N7iVo0ar"PBR09&mTmpR1kE\JQ1!EG'hP$RH,Hq+9x Ae:0=M[sKj{m:LYeYlabdB0outk
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: aa 91 e8 52 4e 32 7b 01 8d 09 fa 66 4f 1b 89 4b 58 af 7d 8d 7b 80 db 0b 0c a8 39 d1 b6 e3 5c 74 d2 59 aa 62 cb cc e5 5e d7 d7 56 51 40 1e cd 65 ce 9b 2b 63 b8 80 3f 51 1a ce b2 49 1c f3 6d 2d 6d 97 96 1c 74 64 ac 58 a0 04 41 ea c1 ec 5f f4 93 f9 c1 51 4d bc 63 bc b9 7b 06 84 2e 02 a0 ef 86 30 1c 8f 94 b0 d8 ff 00 b7 db 58 e8 f6 74 5d 34 1b 77 6a 3f 9f 8c ad 3f b9 be c2 09 21 88 25 98 e7 04 74 20 02 35 fe 51 39 b9 2f 13 03 b7 36 b7 0e e4 6d 55 6d a5 98 10 1b 6f f4 67 aa f9 cb 2d 65 c6 eb b7 ed 6c 0a d5 7f ee 39 fe 84 af fd 4c 25 5c 33 ee fb d6 23 b7 b5 b5 51 48 d4 10 34 ca e3 53 e7 a4 b6 fb 2b b7 14 71 d0 da e1 8b 67 3b b6 ff 00 41 c6 7b f5 3d e6 98 04 f0 f8 74 0d fc 86 06 b5 6c 00 54 9a c3 f7 ef fd c7 3f 90 93 55 ae f7 65 53 d4 3d 20 fe 90 a7 a0 39 8f 5f
                                                                                                                                                                                                  Data Ascii: RN2{fOKX}{9\tYb^VQ@e+c?QIm-mtdXA_QMc{.0Xt]4wj??!%t 5Q9/6mUmog-el9L%\3#QH4S+qg;A{=tlT?UeS= 9_
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: c0 aa fd fc 9b 33 9a 90 fe 92 fd df 1d 00 8d 16 a9 2c cf a5 09 cf f7 7c ff 00 e5 1d e1 7e 3a de 38 2e a8 fb 5f 39 b5 db ee 63 e7 98 46 6f 36 a6 5a ab e4 16 6b 9e a2 10 af db 50 60 7f 48 32 bf b3 e6 b5 0f ce 21 5e a2 36 fb 79 f5 2e b9 cc dc b7 83 43 b8 ba fb 83 d3 d4 21 e8 b0 7c aa e9 aa b2 ec 72 1c e1 74 c6 3f 2e c6 17 2c 0f dc 72 9d 48 b3 50 8a 19 4b b1 0a 40 ec 31 19 6e 48 b9 9a ff 00 6b 06 dc 01 e3 a7 78 1b ae a7 8c cf c7 e4 b2 9e d5 81 e0 75 10 f4 2e 41 66 d1 58 02 0f 5f e1 20 b6 0a 54 0d 60 07 27 04 75 27 c0 f9 49 21 90 11 9d a3 19 70 3f 54 ec 3a 57 97 ca 23 37 a5 87 59 53 60 2e 14 fd bd 57 1d f1 e3 2c 89 6a d4 a8 29 fd d5 db 83 a2 83 2c b5 d8 ec c7 6f b6 9f 6a 0c 6b f5 9d 43 a1 bf 0d ab b6 aa 4f 63 19 b6 fa 91 5e a7 56 76 71 90 17 ac 29 1b 8b 04 01
                                                                                                                                                                                                  Data Ascii: 3,|~:8._9cFo6ZkP`H2!^6y.C!|rt?.,rHPK@1nHkxu.AfX_ T`'u'I!p?T:W#7YS`.W,j),ojkCOc^Vvq)
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC545INData Raw: d3 d0 81 3a 74 97 21 9a fe 1e ce 35 9e fd 6e 59 7b 8e f1 d5 e0 3d b8 b1 09 07 a8 65 3a 83 f4 9d 3a 67 9f 22 9c af 79 5b 65 ad 87 c6 a4 8d 1a 01 40 b5 4e c7 5d dd d7 3d 67 4e 8f 28 0d db a9 21 88 24 1e 84 6b 89 4f 75 57 0d 8c 03 f7 63 a7 e2 27 4e 9b 47 1b 47 53 d3 b1 96 18 f6 5d b1 b8 0e 84 69 f9 e6 74 e8 50 76 5e 18 59 51 03 1d ce 08 fa 11 1c 6a a8 b6 90 e5 4a ef d1 b1 d0 1f 15 9d 3a 4a 45 0d 18 1e e5 36 28 da 30 41 3f 74 1d 7c eb 52 b6 ad b1 b5 8f f7 0f 62 3c c4 e9 d2 45 a5 ad b4 ad a4 b1 cd 64 68 7a e9 f5 ef 88 16 45 7b 71 53 07 c9 04 6d ef 3a 74 11 7b 30 72 ac 30 e8 74 07 bc 93 b4 28 6b 34 3d 05 78 d7 1e 33 a7 4c b6 e7 6b 2c ea 09 09 a0 3e 52 a5 16 bb 00 76 2a 84 7a 80 eb af 69 d3 a4 16 6a 97 35 db 50 fe cb 64 2a 93 a8 23 b1 33 b0 b7 5a 51 54 86 38 0a
                                                                                                                                                                                                  Data Ascii: :t!5nY{=e::g"y[e@N]=gN(!$kOuWc'NGGS]itPv^YQjJ:JE6(0A?t|Rb<EdhzE{qSm:t{0r0t(k4=x3Lk,>Rv*zij5Pd*#3ZQT8


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  67192.168.2.1649787188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC671OUTGET /images/new/squashed_robot.jpg HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://puzzlewood.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC238INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:33 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Sat, 16 Mar 2019 14:46:03 GMT
                                                                                                                                                                                                  ETag: "337cb-5843736eb20c0"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 210891
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 28 00 00 ff e1 03 75 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                  Data Ascii: ExifII*Ducky(uhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: b8 ca 91 95 c2 c6 17 a3 5b a5 63 a4 cf 0c 81 e3 b0 71 b1 35 a5 83 16 7c 2b 2e 5c 82 d1 4a a6 ce 4e ff 00 4e d5 8e 99 a8 c3 f2 18 92 66 0f de 99 25 0b 78 e1 89 35 d7 b8 fc 6b 7a 08 25 78 03 e6 c8 62 56 b5 b1 d3 db a7 fa 8d 27 e0 f0 57 09 3f 75 2a ac 93 3f ba e7 4b 29 e8 2b 62 66 4c a8 2f f1 df 5f 6f e1 58 c9 ae 74 96 54 cd 3b 95 08 3e 28 b4 8c 0d 80 a4 23 90 96 72 e3 d8 3e d1 5a 40 46 22 68 c8 b0 34 1b 61 84 2b c7 95 8e f7 b5 39 24 40 c3 95 09 36 7f 61 3a 01 bd 48 c3 29 29 77 97 9a 9d 40 ab 2c 18 f3 48 14 aa c4 bf d7 4f e2 78 df 1c df 22 c9 9c b1 2f 02 c1 db 60 45 67 ab 22 27 18 02 52 b7 b0 dd 4d 30 d9 69 0e c3 95 ba d0 a6 4c 18 e3 c7 2d 92 8f 2c 84 81 12 1b b0 51 f9 9b b0 34 09 9e 23 19 b1 e4 df d2 2b 9f fd aa 13 03 2f 21 b3 59 a2 5e 72 49 a0 0c bc af ea
                                                                                                                                                                                                  Data Ascii: [cq5|+.\JNNf%x5kz%xbV'W?u*?K)+bfL/_oXtT;>(#r>Z@F"h4a+9$@6a:H))w@,HOx"/`Eg"'RM0iL-,Q4#+/!Y^rI
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: f5 48 70 b0 e1 73 23 b8 94 f7 3f f4 ac 56 86 40 c7 94 67 90 f4 aa d8 82 08 b8 23 63 7a 7e 97 7c 75 56 34 33 b2 31 79 db 1e 3f 8c 0d 09 ef 4b fc 9c ec 8d 6e 3f ce 97 e4 49 d4 de 88 b2 29 d1 ee 2d b1 ae 92 64 22 bb 16 6e 37 ba 8d 16 fd aa 97 e3 6e dd 6a e8 b1 15 bf 23 c8 1d aa bc 79 13 eb 4a 69 78 e3 f3 38 47 04 29 23 de bb 81 f8 d6 e7 ec 9d e5 68 90 f1 55 42 ca ec 6d 70 3b d7 98 82 67 88 8e 8c 0d ab 55 73 e7 79 42 39 37 03 41 e9 5c 3f 5e 65 73 eb d8 19 3e 4c e3 15 d0 ba ba 90 f1 83 60 4f 46 06 ab 06 4b 66 33 0c 77 ba 71 fd 44 6b 0e 27 b1 a9 cb c5 8a 7b 32 b0 0c bf 97 eb 50 09 48 78 48 91 86 8c 71 8d d1 78 b1 53 d1 bb d6 7e 93 c7 f2 64 8c d6 cd ce c5 99 84 6d ed 04 86 0c 2e 0e b5 a1 8d 9f 2c b1 f2 fb 5a da d6 7e 54 c0 00 bc 74 fe 74 c6 0b 27 1d 46 e3 6a e9
                                                                                                                                                                                                  Data Ascii: Hps#?V@g#cz~|uV431y?Kn?I)-d"n7nj#yJix8G)#hUBmp;gUsyB97A\?^es>L`OFKf3wqDk'{2PHxHqxS~dm.,Z~Ttt'Fj
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: da 96 31 9c bf 33 1e 1e 43 15 c4 8e ed 93 18 3c 43 db 55 47 ee b7 1b 56 8a 94 ff 00 86 f0 b8 11 8e 2e 72 23 9a 77 9a e8 0c c0 19 24 7b 9e a5 aa 23 f1 2c d9 3e 42 67 88 34 72 22 fb af af 3b 9b 15 fa d6 fa b9 ff 00 5f 8f 4e df 0d 0c ec 89 dd 56 44 67 e2 75 06 33 c6 c3 b0 b6 c2 97 c4 9a f1 92 8d c4 29 f7 2d c1 25 bd 68 62 58 e1 89 71 23 66 97 88 b4 97 d4 72 3f 95 4e f6 a0 41 00 c5 56 28 85 39 9d 6f de 9e 38 97 9d b3 db 97 cb 17 ce f1 7c d7 93 81 85 d9 cb 10 0d c3 03 d6 dd 0d 0b c7 95 52 58 2f 26 3a 6b a5 85 e9 af 2d 85 26 56 4b 4a 82 e4 2f 26 03 6b 0a 53 10 bf 35 1c 49 4d 89 1f e1 4c e7 39 ae 93 d3 d0 e7 3a 8c 6b b0 3b 72 b8 1d 87 5a f3 73 7c a0 9c 98 17 9c 8d f6 03 b7 e3 5b d3 f9 5f 21 9b 8f 3c 3c 54 63 fc 26 39 65 65 fb 50 68 d6 36 b5 ed a5 2b 8b 82 87 15
                                                                                                                                                                                                  Data Ascii: 13C<CUGV.r#w${#,>Bg4r";_NVDgu3)-%hbXq#fr?NAV(9o8|RX/&:k-&VKJ/&kS5IML9:k;rZs|[_!<<Tc&9eePh6+
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: ec 37 e3 6e b5 91 cb 95 d5 ac e3 4e 42 b5 30 f3 13 1e 3f d0 1a 81 6b 11 7a c7 70 53 90 4a 19 57 e7 8f 93 32 de fd 2f 42 c8 5b a7 00 00 27 55 6e b4 69 e3 9c 14 95 f7 71 7b 0d ab 3b 2b 0b 2a 49 7e 44 1e df ea 27 4f a5 73 93 cb 53 d0 4c 25 03 9c c4 1e 5a 02 0d f5 14 c6 2e 50 8d 4a 91 c8 0d a9 63 8c ea bc a4 3f c3 bd 59 15 0c 05 c1 b1 bd 8d f7 ad df 22 d3 51 be 1b 86 2a 08 76 d4 d7 7e e5 63 51 14 60 b5 b7 1d 68 f8 58 f8 99 21 40 05 5e 31 ee 71 fe 74 a4 d1 4b 1e 41 64 25 09 d1 48 ea 3d 2b 17 98 cf c9 99 e6 89 a1 52 14 c7 c4 5c a8 a5 f0 01 96 66 90 1b 9e 95 5c 9c 8e 5c 21 71 f1 b3 1b 33 9f 5a d0 f1 51 45 84 1c 98 d4 b9 37 e7 d5 bf f4 a2 f8 80 44 82 40 4f 32 08 ee 0d 4e 30 92 47 97 89 2a 46 81 ba 11 f5 a3 cf 2c 72 2b 11 c5 7d a6 f4 84 2b 95 04 00 45 20 11 83 72
                                                                                                                                                                                                  Data Ascii: 7nNB0?kzpSJW2/B['Uniq{;+*I~D'OsSL%Z.PJc?Y"Q*v~cQ`hX!@^1qtKAd%H=+R\f\\!q3ZQE7D@O2N0G*F,r+}+E r
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: e6 c4 86 0c 27 c8 49 4b bb 48 91 80 c1 91 7b b1 3a 6b 49 9c 39 92 2e 7c a3 7b 7d dc 1e f6 15 be 1d 39 00 9b 9d 2a fb a8 53 43 a2 15 f9 10 59 82 95 ef 5b 2e 64 23 71 6a a9 4d 2f 55 62 c3 4b df d6 a9 f2 35 ed 7a 48 96 d2 f4 39 36 ab 8b da d5 59 06 94 a5 40 d2 a0 6f 57 51 a5 54 d8 54 97 56 ab 11 42 56 d6 8a 48 e3 71 40 aa c8 85 a3 b9 fc b4 02 4d 37 11 56 1c 7b ef 42 99 a3 45 74 11 2b 3b e8 24 6b fb 7f ed ab 54 00 6e 2a ec 6a 8b f7 51 1e c0 0a d1 40 35 75 aa 28 ab 5e d4 21 45 43 80 45 72 1d 2a da 10 45 65 50 4a 8a 36 19 51 38 2c 6c 05 04 e8 6d 44 88 0e 42 a0 bc c2 f3 10 74 17 aa e4 31 2c 07 45 16 14 79 90 96 47 1b 6e 4f d2 94 95 83 48 c7 a5 50 c5 94 d9 6a bc b5 b8 a8 0c 4e 96 d2 a6 94 24 7c ae 2d 52 f7 f9 39 15 bd 74 64 f1 f6 ef 47 c6 2e 26 1f 2d b8 7e 7f a5
                                                                                                                                                                                                  Data Ascii: 'IKH{:kI9.|{}9*SCY[.d#qjM/UbK5zH96Y@oWQTTVBVHq@M7V{BEt+;$kTn*jQ@5u(^!ECEr*EePJ6Q8,lmDBt1,EyGnOHPjN$|-R9tdG.&-~
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: df 19 e5 9f 14 f0 6f 7a 1d 08 3d a8 f9 2c b8 ee c7 d8 2f 7d 8d 10 a4 a8 7d e2 b5 66 c0 c4 ca 3f 26 04 ab 8e 58 dd a2 3a ad cf f4 f6 a5 72 bc 74 f8 f1 f2 37 7d 75 2b a8 15 6a 2e be e3 60 2a 93 0f ca 06 a3 ad 46 a3 d2 b8 1b 1b 9d 69 00 9a 8e 94 56 40 4f b6 a0 46 ef 70 a2 f6 de 94 1d 11 2c 45 8d 41 86 60 0b 7c 6e 54 6e c1 49 03 ea 45 58 45 25 af c7 4a 28 70 b0 3c 7f 9d 14 1f 69 e2 78 9f 4d 28 3a f4 de ac 8c 4d c0 dc ef 40 a7 87 90 32 63 08 a5 89 25 e2 2d ee df eb 4b 0e 3b da c2 a7 f6 f2 2e 31 9b 8f e9 de dc 8e 97 a0 99 36 02 88 a0 aa c2 e6 85 3a 8b 82 2a 39 58 d7 3b dc 56 88 89 18 2b 7a ad ca 9a 84 96 da 57 34 97 de ac 46 11 81 4d 37 eb 41 d4 31 e9 55 49 b8 1a 87 90 31 be d4 62 3f 87 3b 44 7f 50 7c 88 76 17 b1 14 4c 9c 6c 09 c7 cb 04 ec b3 ee d0 4b 62 7f f6
                                                                                                                                                                                                  Data Ascii: oz=,/}}f?&X:rt7}u+j.`*FiV@OFp,EA`|nTnIEXE%J(p<ixM(:M@2c%-K;.16:*9X;V+zW4FM7A1UI1b?;DP|vLlKb
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: 48 d3 45 d4 9a f2 b2 f9 39 26 00 30 e2 35 e4 14 ee df d4 de b4 38 f2 da fc 24 25 91 bf dc 6d d8 8e a7 5d cd 16 33 94 dc 39 30 4c e5 e7 52 e8 6c 18 96 23 8f aa da ba 77 8a 26 2a d2 73 07 ed 23 fa 7a 50 ce 36 1b d8 c7 9c 20 8c 8f 69 92 17 00 db 7e 56 da 89 2f 84 f2 0a 19 f1 c4 79 f8 e8 6d f3 62 b8 7e 97 d5 0d 9a af a9 2b 2c ed a3 c0 c6 36 8f dc a4 1e da fe 35 b5 fd c9 e4 f0 f2 87 8d 04 72 57 83 f7 25 d0 dd 91 a4 f6 f1 6e f6 b5 67 8f 0a f9 58 6b 91 8d 93 0c ce 3f dd c2 53 c2 78 db fa 48 6f b8 e9 d2 93 68 7f 69 2f c0 e8 c9 29 d5 e2 20 f3 1f 55 17 a7 22 d3 5f 16 7a 9f f9 ac 56 8d 61 f1 ce 8d 1b 16 b1 73 7d 82 db 7e 84 56 8f f7 5c 11 e7 36 37 9e c3 17 83 35 15 26 b6 85 64 d8 13 fe 14 83 64 ac 50 c3 8a 15 4e 2c 64 bc a9 de 42 6e 0f fe da 7f 1a 4c 39 7c 6c b8 11
                                                                                                                                                                                                  Data Ascii: HE9&058$%m]390LRl#w&*s#zP6 i~V/ymb~+,65rW%ngXk?SxHohi/) U"_zVas}~V\675&ddPN,dBnL9|l
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: a8 ca 49 a9 0a fd 6f af 7a b4 5f 10 7b ca 0b 01 a8 02 ae 39 4b 26 a6 cb d7 d0 50 95 22 35 23 f3 77 fa d7 12 06 d7 fa 57 48 85 4d 0e e6 a4 9b 9b d1 15 f8 eb d6 85 5d 7a 90 b2 4a 08 d3 7a 18 3d 6a 2b af 4a 10 48 7b d4 33 5e ab 6a 95 52 4d 09 5b 5c da 8c 98 eb a1 72 45 59 50 28 be e6 ac 35 53 7e b5 68 aa 97 53 a2 8b 01 da a4 cc cb ed fb 87 4a a0 16 15 00 6b ca a2 32 b0 65 25 bd b6 a0 97 27 61 73 da b9 89 2b 73 b7 4a 2e 13 04 2d 2d ae c3 45 07 6d 68 a8 45 55 44 01 b7 35 65 6c 75 c7 92 26 89 5a 49 58 38 98 fd cb c7 f2 a9 ed 51 23 f3 d6 da d0 8f 10 0f 2d cd 67 c8 41 2d 24 83 5d 29 98 8d b6 1a 0e b4 bc 71 a3 b7 18 89 e4 75 34 c9 21 47 15 dc 6e 6a a1 32 3e 97 3d 29 77 76 6d 6a 64 e5 7d ee 3a d2 a5 d8 b5 af 54 84 49 24 e3 a1 d6 87 ca e6 a2 fa dd b5 35 65 5e 46 e3
                                                                                                                                                                                                  Data Ascii: Ioz_{9K&P"5#wWHM]zJz=j+JH{3^jRM[\rEYP(5S~hSJk2e%'as+sJ.--EmhEUD5elu&ZIX8Q#-gA-$])qu4!Gnj2>=)wvmjd}:TI$5e^F
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: 95 e2 e4 81 9f 12 76 04 b5 8a 48 a4 dc 0f 5a d6 b2 0f 91 c4 cb 90 a4 d1 c5 29 3f 1f 2c 98 19 47 28 c8 fb 8a 5b ee 4f f0 ac d3 8c b7 0e 1a ea c2 e0 83 7d e9 f8 d5 71 9d 25 c5 91 f1 b3 71 db 92 4a 18 de ff 00 8f 4e e2 9d 96 4f 1b e5 67 e7 9f 1a f8 ec c7 16 92 4c 73 f1 e3 4a c7 ff 00 91 b4 22 37 3d 7a 52 b3 58 8f 0c 88 63 11 44 d2 fc a0 94 2a a6 c7 89 b3 58 fa 75 a6 24 c3 90 18 92 5b 45 24 a3 4f 95 b8 2a df fa 9b a5 7a 44 85 7c 3e 17 fc 65 a5 7c 99 59 a7 c5 79 94 04 05 85 af 13 ad d5 83 8e c7 5a f2 99 d9 87 21 da 42 6f cb 43 7e b6 d2 b5 28 bc b4 f0 fc 2f 87 9d d1 72 bc d6 3a 33 9e 02 38 54 b3 72 3a 7d cf ed b5 7a 0c 3f ed 9f ed e8 55 a3 8f 36 47 9a 52 62 69 43 aa b3 58 f2 21 45 b4 15 e6 7c 6f 8e 6c 55 9b c9 79 18 de 08 b1 ac 31 d4 81 79 25 6d 95 06 bc ab b0
                                                                                                                                                                                                  Data Ascii: vHZ)?,G([O}q%qJNOgLsJ"7=zRXcD*Xu$[E$O*zD|>e|YyZ!BoC~(/r:38Tr:}z?U6GRbiCX!E|olUy1y%m


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  68192.168.2.1649788188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC521OUTGET /images/new/autumn_slider3.jpg HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896191.0.0.0; _ga=GA1.1.56367157.1728896191
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC238INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:33 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Sat, 17 Oct 2020 18:13:44 GMT
                                                                                                                                                                                                  ETag: "224e1-5b1e1d773c600"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 140513
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: ff d8 ff e1 00 40 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 98 82 02 00 1c 00 00 00 1a 00 00 00 00 00 00 00 44 61 76 69 64 20 42 72 6f 61 64 62 65 6e 74 20 50 68 6f 74 6f 67 72 61 70 68 79 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 1e 00 00 ff e1 04 b6 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32
                                                                                                                                                                                                  Data Ascii: @ExifII*David Broadbent PhotographyDuckyhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: 13 44 8e f4 b0 17 34 c2 61 5a bb 42 23 51 a8 da d9 d5 cb 69 a5 2e a6 a0 b9 06 97 39 29 20 ec c0 50 5a 4c 6d 54 69 09 c2 aa 31 a9 b3 18 c2 9e 95 6d cf d6 87 1d e9 84 8c b1 ac e7 23 45 43 35 11 5f 43 57 31 5b 4a a9 4b d6 f5 1c 0e 71 d8 1a 68 3d ab 36 22 41 a6 d1 89 ab 68 a4 31 ba f5 47 52 45 12 34 c2 e6 ac c4 01 59 d8 70 64 f2 14 a9 b9 14 a9 6a d3 9d 41 34 94 9c 72 ad e1 17 dd 59 d5 b9 83 2b 54 10 3a 51 a2 73 45 8b 87 6b 16 c4 f4 a6 56 10 a3 00 2b a6 bd 72 b2 44 83 43 a9 a3 6e 00 63 41 9f d4 51 70 2d 49 34 d2 df 69 38 d2 b5 20 72 69 a4 e8 0d 81 c6 99 89 b7 63 58 88 4d ee 4e 35 a3 c6 9c 0c ea ba d2 40 cf 22 be e5 ee ed 14 d2 ca 23 b2 85 07 25 66 e9 b4 2f 60 ce 85 c6 e7 cb b1 d6 58 82 90 0d af 75 7b 5f 46 38 37 71 ad 2e 6c 1c 08 39 2f c6 e5 4a ab 73 70 cf 91
                                                                                                                                                                                                  Data Ascii: D4aZB#Qi.9) PZLmTi1m#EC5_CW1[JKqh=6"Ah1GRE4YpdjA4rY+T:QsEkV+rDCncAQp-I4i8 ricXMN5@"#%f/`Xu{_F87q.l9/Jsp
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: 8c 01 d6 d4 f9 f6 b8 47 1d 65 96 7d 85 af e1 64 20 c7 63 61 bb be ac dc 28 08 49 0d c2 5a ce d8 0d dd 1b b2 97 3a 95 c2 c6 70 60 06 78 f4 d2 d5 76 99 b0 c7 0c 80 e9 56 9c a6 f2 36 a9 5d 36 80 30 f8 50 4a 81 8a e5 d0 d5 6a 4e 50 5d e1 ad d0 66 4d 51 88 27 a7 4a 1d 98 51 23 99 81 b6 16 3a 36 22 88 09 24 0b d5 7b 8d 10 84 38 ee 08 73 c0 5c 54 32 1f 36 16 3d 0d 00 5a 39 05 8e e0 09 23 1e da b1 58 1d 6c 97 8e 4f a7 12 57 b4 35 06 a2 80 18 59 0a f8 5a 2d e0 74 24 d8 eb 5d eb 71 43 1f 55 09 5b 60 ab e0 b1 a5 c1 23 00 7e 14 55 9a 51 6c 98 e9 a9 14 a0 0b 19 a2 d9 b6 35 64 4b de e0 92 41 ed ab a4 2a 53 d4 f5 09 da 73 5d bb 6c 7b ea a2 4c 4e 51 93 8b 00 30 35 52 43 13 26 d0 b8 d8 aa f9 40 fe 5a 00 32 bc 4e 02 04 58 ca f8 b7 03 e6 3d 02 e5 41 22 62 c6 ce ac e7 1d b6
                                                                                                                                                                                                  Data Ascii: Ge}d ca(IZ:p`xvV6]60PJjNP]fMQ'JQ#:6"${8s\T26=Z9#XlOW5YZ-t$]qCU[`#~UQl5dKA*Ss]l{LNQ05RC&@Z2NX=A"b
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: f9 14 9b f6 f7 2a fc 6e 2f 23 93 82 b4 69 21 f0 b2 58 db b4 ae 03 e5 53 c9 8e 1e 1c 4a b1 cb eb bf 97 d5 5d c9 b1 7f 2b a9 c6 f5 6e 4a c1 13 89 b8 81 92 30 45 81 6d cb b8 63 e1 6a d2 6f 7a 84 c1 03 4b c4 49 80 38 b3 6d 3d e0 75 bf 6d 37 6b 7d 3a b5 e0 15 56 74 4f c9 83 27 22 4e 43 6f dc 7d 5c 06 eb d8 9b 65 63 55 8a 52 aa d0 cc ec 61 b1 21 06 36 93 42 6f 5a d2 37 b6 f2 64 bf 22 67 58 7f ed 43 1c 2a a1 2f 8d af ba f5 36 f6 79 19 7c c8 d1 60 af 28 2c 19 74 dc 17 36 ed ca 87 da 96 38 db e0 89 e0 e7 53 33 83 2c 40 98 b9 11 97 8a 42 2c 41 b1 46 19 11 df ad 3d 38 e3 c3 28 e4 71 30 31 9f 1b 6e 1e 9b d8 5c 8c 32 27 4a 1c 9e ce cc e7 f6 f3 24 91 36 25 55 83 b0 19 f9 46 74 4e 47 0c c7 0a bc 3b a4 61 b9 64 7b 30 2c 8b e6 2c 87 45 b8 a2 d6 ab 69 a7 ae df a8 25 64 9e
                                                                                                                                                                                                  Data Ascii: *n/#i!XSJ]+nJ0EmcjozKI8m=um7k}:VtO'"NCo}\ecURa!6BoZ7d"gXC*/6y|`(,t68S3,@B,AF=8(q01n\2'J$6%UFtNG;ad{0,,Ei%d
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: 61 4a ab 5a 8a 1e a0 03 96 c2 a3 75 0b 7e 15 db e9 12 c2 31 1a d0 8b 01 50 cd 7a a1 06 b3 b5 64 0b ee 17 a3 47 19 73 61 4b a2 1b f7 d6 c7 b7 71 ef 6e 9a 9a 95 5c c0 1e 0c ac 7a 1a ae cb 64 6f 5d b4 0b 5f 5a a9 04 13 85 7a 1f 11 96 21 80 bd ee 2a 44 8f 6b 13 50 05 c1 37 cb 4a 8c 41 b5 00 49 73 91 a9 0e 3e 35 01 6e 2a 0a 91 98 a3 01 90 8a 6a c5 86 59 77 d0 d0 90 0f 43 ad 49 5b eb 4a 06 1e 39 56 36 0c d1 ac 8b 62 0a 9b db 1d 70 b6 55 e8 bd 87 fc 6d 79 30 af 37 97 bd 55 89 f4 a2 17 43 6d 1d 9b 3e eb 57 97 8a ca eb b8 6e 40 c0 b2 e5 71 7c 45 7d 63 83 fb 69 78 a9 37 1c 01 0c 8a 02 81 90 03 00 08 ea b9 57 37 f2 6d 6a d5 2a b8 e5 b9 b7 4c 36 dd b3 1b 08 ff 00 eb 23 44 0d 1c 48 1d 2c 2f e6 62 3f a9 b1 aa b4 05 2c ad b9 8f 95 f7 1d 3f 88 ad 88 f6 82 55 86 26 95 e4
                                                                                                                                                                                                  Data Ascii: aJZu~1PzdGsaKqn\zdo]_Zz!*DkP7JAIs>5n*jYwCI[J9V6bpUmy07UCm>Wn@q|E}cix7W7mj*L6#DH,/b?,?U&
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: 19 7f bc e7 ea dd 88 00 f4 14 cf a4 f0 cd c7 d8 a3 f5 15 40 51 f4 63 81 3d f4 87 ba 3c 72 f3 1d 92 e3 60 11 b1 3f 51 4c 2f 4e 9a c8 ac 27 11 b7 de 2a d2 8b e0 32 2b 87 c2 a8 59 14 76 d4 87 0e 36 eb 98 aa 7e 49 09 31 1e 84 43 53 8d 0c 0f a4 0e f3 44 e4 66 8b a2 a8 14 4e 1c 7b 89 63 90 a9 98 45 6e 16 25 2a 05 c7 88 e4 29 b8 e1 63 62 e6 ad 1f 18 ee f5 5f e0 b5 63 b8 1f 16 3d 82 b1 6c b4 8b 05 55 c1 73 eb 5d bb e2 6a 2f 85 f2 a8 05 43 58 fc 6a 60 61 56 36 90 12 74 15 e7 b9 dc f9 24 9d 93 fe da 9b 05 ee af 59 0c bc 75 5b 0d 6b c8 fb 8f a2 bc e9 44 78 a1 6b 8f 8d 74 74 d5 78 93 2e c6 c5 ce c3 e2 be 3a 83 54 24 df 0a 92 96 c7 ad 76 d6 3f 0a dc c4 b2 85 61 73 9d 5c a5 c7 8b 31 42 53 b7 ba 88 8c cc d6 39 50 32 a1 b6 d4 dd 64 19 63 50 e0 13 da 34 a8 8c 39 6b a0 b9
                                                                                                                                                                                                  Data Ascii: @Qc=<r`?QL/N'*2+Yv6~I1CSDfN{cEn%*)cb_c=lUs]j/CXj`aV6t$Yu[kDxkttx.:T$v?as\1BS9P2dcP49k
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: 9d de 5b fe bf ac 8a c5 fa fc 97 94 f9 41 c3 b8 51 d7 c6 4d b1 be 66 a9 c7 8f d3 e3 7f 33 e0 3e 34 50 cb 18 da 3c dd 2b 6b 3c e3 6c 23 15 ea 5e ea 83 b6 82 3d 46 62 cc 6c 9a 0a 89 65 58 90 c9 26 3a 01 a9 34 94 be e0 ef 82 ad 86 97 a7 4e bb 3d 17 c4 2d 64 b5 1d 76 d0 5b 6d 2b 3f 2c 00 04 46 ed a9 d2 92 69 1d ee 58 93 7a e1 5b 57 a9 2d 72 66 fb 1b d0 23 cd 23 8f 13 67 a5 0e d7 a9 35 07 1e ca d1 2f 04 07 e3 c0 92 93 b8 e0 29 d4 82 14 c5 54 5e 92 e1 48 15 ca 93 6d d9 53 e3 ed ac 7b 5b 98 9c 1a 52 20 9b 2f 4a 9b 20 fa 41 ae 06 f9 e7 5d 9e 15 91 a4 9c de 99 3e 5b 76 de aa 63 42 73 b7 c2 ad 7e b5 d4 c0 1b 71 8d b0 21 bb b1 a5 24 e2 a9 c8 58 d3 df 86 55 25 8b 60 de 2e fa a5 76 89 69 3d 4c 97 81 d6 f6 c4 0e 94 2a d7 30 2b f9 0d 8e 80 d2 d2 f1 c5 ec eb 63 d7 23 5a
                                                                                                                                                                                                  Data Ascii: [AQMf3>4P<+k<l#^=FbleX&:4N=-dv[m+?,FiXz[W-rf##g5/)T^HmS{[R /J A]>[vcBs~q!$XU%`.vi=L*0+c#Z
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: ea 1b c6 0a 54 aa d8 7b dd 38 de 34 68 fc 51 ba 87 4e e2 2f 59 7e 9e 7a 53 e3 9e c8 51 58 6f 48 c3 2a ff 00 43 69 f0 a5 09 dc 49 d0 d2 ab b4 43 2d aa ec 50 20 ae b5 ad 5d ad 8e 55 23 2b 55 12 43 0c 30 aa 9c af 44 a8 b6 14 26 05 70 35 4b 62 49 ab db 2a 83 91 aa 11 53 60 47 6d aa 18 7d f5 24 64 7a 55 5c f8 c0 a6 84 56 de 1f 9d 0e f7 5b 6b 44 0c 31 5e 94 25 fa aa 90 99 64 b8 4b eb 5d 6b db e7 52 31 b0 d2 a0 b5 8d 00 12 04 12 4a 23 3a e3 5a 29 c4 f5 18 46 a4 28 b1 f1 1c 80 03 3a c9 0d 63 b8 1b 30 c8 8a d2 8a 67 96 24 2d d3 1e de da 8e c9 4a 51 54 89 3d 0f 0b 95 ed b1 42 9c 48 d8 82 06 64 5a e7 53 7d 4d 3e b1 10 c5 97 00 73 35 e4 b3 ce 9f e2 7b cf 33 8c 86 3d a9 38 36 b1 92 e4 ad b4 04 57 15 ba a7 29 e7 d4 e9 af 6e cd 7c 8f 42 10 96 08 99 0c 5b af 75 33 b1 80
                                                                                                                                                                                                  Data Ascii: T{84hQN/Y~zSQXoH*CiIC-P ]U#+UC0D&p5KbI*S`Gm}$dzU\V[kD1^%dK]kR1J#:Z)F(:c0g$-JQT=BHdZS}M>s5{3=86W)n|B[u3
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC9441INData Raw: 4e be a7 77 e8 b5 26 d7 e3 ee 77 27 90 fc 89 8b b1 b8 bd 90 74 14 3c cd 0b 76 34 44 1a d7 6c 24 a1 60 e7 99 63 2a 76 81 6a 34 6e 58 85 be 34 a6 e0 0e 75 78 9c 2b 06 ce da 54 34 52 66 92 f0 54 6d dd 60 4d 44 be 9c 3f a6 0e 27 3a 5d b9 f7 f0 c6 2c 06 37 34 ab ce ce c4 df ba a5 56 db b2 9d 92 58 34 8d 82 05 5c ce 75 af ed 7c a8 38 51 19 26 70 a3 36 3d 7b 2b cb a7 25 d3 5c e8 81 fd 61 8e 26 a6 fd 7c 94 3d 02 b7 f0 6a 7b 8f be 8e 64 e6 45 f0 c2 b8 28 d4 d2 3c 26 49 65 2c fe 52 6e 29 26 81 99 8d b2 a2 45 14 88 0d 8d 3a f5 52 aa 2b 89 0e 76 6e 59 b5 24 bc 62 2d 97 e5 a4 4f a2 0e e3 60 49 a4 1f d7 52 6c 49 a2 f1 61 79 8e 24 d3 54 85 a8 72 97 a1 a6 39 09 e9 84 51 73 56 0e c4 05 d3 51 42 8f 8d b4 11 7b 5b 5a ac 93 88 70 1f 65 44 27 a1 73 e4 31 84 36 24 da a3 f6 a9
                                                                                                                                                                                                  Data Ascii: Nw&w't<v4Dl$`c*vj4nX4ux+T4RfTm`MD?':],74VX4\u|8Q&p6={+%\a&|=j{dE(<&Ie,Rn)&E:R+vnY$b-O`IRlIay$Tr9QsVQB{[ZpeD's16$


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  69192.168.2.1649791188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC662OUTGET /images/new/fbook.jpg HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://puzzlewood.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC234INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:33 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Thu, 14 Mar 2019 09:53:24 GMT
                                                                                                                                                                                                  ETag: "8c8-5840ae4a34d00"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 2248
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC2248INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 7f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                  Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  70192.168.2.1649793188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC521OUTGET /images/new/autumn_slider2.jpg HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896191.0.0.0; _ga=GA1.1.56367157.1728896191
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC238INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:33 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Sat, 17 Oct 2020 18:13:45 GMT
                                                                                                                                                                                                  ETag: "2e475-5b1e1d7830840"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 189557
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: ff d8 ff e1 00 40 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 98 82 02 00 1c 00 00 00 1a 00 00 00 00 00 00 00 44 61 76 69 64 20 42 72 6f 61 64 62 65 6e 74 20 50 68 6f 74 6f 67 72 61 70 68 79 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 1e 00 00 ff e1 04 b6 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32
                                                                                                                                                                                                  Data Ascii: @ExifII*David Broadbent PhotographyDuckyhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC16384INData Raw: 32 b9 36 5e a0 6f 51 87 dd 93 25 9d 86 85 6d a7 c6 9b 68 bf 77 8a d3 39 e3 bf 0b 1d ad d6 b8 95 6f 4b fa 94 46 a3 b6 ac 84 e6 cf 48 63 0a 4d cf 85 44 79 a9 91 0c 91 2a dc 90 7e ca 06 57 67 32 f0 31 bf a8 e9 ae bf 3a 8c 4e dd 2e 24 8d 76 2e 08 20 a0 06 f5 55 5e 17 55 16 f5 4f 5c 09 36 9d 30 2d 16 5b 33 2a b2 ff 00 b6 6c 7e 54 ae 48 19 79 1c 86 c0 da 9a 31 49 0c 93 48 eb 6b b1 2b 7f 03 49 4f 9d 1a 5f 88 f5 1d ed fc eb aa 95 f5 37 45 d3 54 f0 23 73 a9 e8 31 e6 8e 34 55 8e d7 00 02 36 a3 48 52 78 8a 0d 09 af 3f db 72 5a 50 f7 bf 3f e1 4e c1 2c e0 12 0d cf 90 e9 5c dc 9c 0e b6 79 ca 63 ab 60 26 36 1c 89 33 33 1b 2a 8f 49 bd 68 46 12 58 5d 09 bd c1 06 b3 c9 cd 75 25 6c 14 ef 7d e8 98 63 24 ab 46 8b a8 ea 74 bd 2f 22 6d 6e 76 ac a8 d0 28 f3 19 b8 af 8e cf 08 f5
                                                                                                                                                                                                  Data Ascii: 26^oQ%mhw9oKFHcMDy*~Wg21:N.$v. U^UO\60-[3*l~THy1IHk+IO_7ET#s14U6HRx?rZP?N,\yc`&633*IhFX]u%l}c$Ft/"mnv(
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC16384INData Raw: 13 49 48 21 70 df f2 0b 60 2f c4 1b db e3 53 bf b6 54 e3 49 6e c3 dd e9 52 dc f8 31 f7 56 cd c4 25 a2 ff 00 c9 e8 a3 ee d8 b2 a1 e2 de a5 dd 7a 8a c5 ee d2 e1 67 38 22 4e 21 3e bb 58 7c 8d e8 38 b8 f8 79 0a 1f 16 73 1c 8a 2c c0 59 8f c0 83 58 7d c6 10 93 b2 42 fe e0 bf a8 b6 fc ba de 8f 1d 5f 37 26 db 72 5a 78 f2 93 aa 4d 74 c8 96 ad 78 d4 aa cc e3 5c 1e af b4 3e 0e 54 0c 8d 20 64 4d 0a 5f cb ed a0 77 59 e0 c3 70 30 23 e4 cd a3 2a de da 56 3f 6b ec 79 9d c6 d2 25 a2 50 2d ee de c7 e5 6d eb 57 1f b5 4f 8d 0b c7 2c 8a d3 44 c7 d5 ad 98 1a 6e 4f b3 59 57 6a cb 74 3f 4b cf 83 b7 80 68 ec dc a7 0e 31 9f d0 44 77 56 94 59 a3 b6 96 3a df ec ac fc b9 b2 8c 41 19 87 b2 4e 80 6f 56 cb 11 cd 2b 2c 67 da 9d 49 07 a0 34 13 17 fe 33 2f b9 ca 50 7d 3e 1f 65 5f 8b 8f 89
                                                                                                                                                                                                  Data Ascii: IH!p`/STInR1V%zg8"N!>X|8ys,YX}B_7&rZxMtx\>T dM_wYp0#*V?ky%P-mWO,DnOYWjt?Kh1DwVY:ANoV+,gI43/P}>e_
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC16384INData Raw: bb 5c fc 45 50 2a ec a5 89 9a e7 cc 74 f9 54 71 84 02 fb a8 eb 5a 19 51 e2 e3 f7 1c 8c 65 85 92 36 3c b1 f9 9b 92 9b 5c 79 5e f6 ac b9 a1 22 ea af 65 63 aa d1 57 46 75 64 09 b1 d9 b8 9b 8f 03 e7 4c 71 88 63 72 36 2e 36 6f 13 4b c9 8c 19 01 55 ba 8d c8 de b8 42 64 61 0c 60 e9 b5 34 a7 0e 41 95 d0 6b 07 17 df c7 9f 2f 21 bd bc 7c 75 b2 b0 fc 52 78 51 3b 6f 6b ca ee 8e 56 05 02 35 b9 79 5b e9 00 74 bf 56 f2 ae 86 15 8e 31 06 43 f0 80 38 76 8b a1 22 bd 06 3f f7 04 3c ff 00 6e 90 88 e1 0b 64 08 34 1e 3b 57 3f 2f 33 aa b3 af ad ff 00 14 ba 15 af 1c c7 48 d6 7a 9e 6f f6 eb fb 87 c5 90 95 10 b1 56 2b b6 94 3c 9c 69 60 f5 fb bc e2 e8 09 d4 d3 99 9d b3 2e 79 a6 9e 12 15 5d 89 55 37 04 8f 13 59 f3 61 67 c4 17 f7 31 b8 1f 80 da ea 7e 14 fc 76 6d 27 6b 2c d5 63 c6 32
                                                                                                                                                                                                  Data Ascii: \EP*tTqZQe6<\y^"ecWFudLqcr6.6oKUBda`4Ak/!|uRxQ;okV5y[tV1C8v"?<nd4;W?/3HzoV+<i`.y]U7Yag1~vm'k,c2
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC16384INData Raw: 3f 1a 9e ca c9 ef c5 91 23 0e 6e d6 e3 b0 00 53 40 45 2b bb 39 b9 66 3c 49 da f7 e9 5c b7 7f f3 26 d4 ae 3a e3 fd cf 12 5a ab fe 3f 1b 5b f0 46 34 98 ee d1 5c 38 e4 ba fb 76 a5 7d c9 2d c7 96 ab f8 6b 66 71 02 bf 05 1c 5c 6e 69 29 31 71 58 33 86 bb 5f 5b 55 a9 6e e2 3a f6 04 8e ac a0 48 a6 fd 48 a2 26 44 60 14 b1 51 7d a8 51 44 46 ac d6 41 d3 ab 50 f2 57 8b f3 50 15 7a 53 6d 52 06 38 25 49 09 54 3e d8 3d 06 a4 9a 04 d2 2a 10 43 13 7d 38 9e 95 30 4a a2 de 9b 3f e6 3f ca 8a b0 62 4d 31 79 d8 aa db 40 3a 9a 10 93 c9 b2 d0 89 90 92 40 37 f3 ab 89 1b 92 1e 47 8a 6c 2b 5c f6 ee d8 8a 0b 72 fb 68 90 c1 8d ed de 18 0b 90 6f 72 3a 7c 4d 6d eb a2 66 55 f1 13 c4 8d e7 e4 f3 0f d1 03 a8 a6 30 f3 93 01 a4 e0 81 d5 87 e9 df 75 ae c8 8f 31 d3 d7 c6 1c 75 37 f0 a5 23 c7
                                                                                                                                                                                                  Data Ascii: ?#nS@E+9f<I\&:Z?[F4\8v}-kfq\ni)1qX3_[Un:HH&D`Q}QDFAPWPzSmR8%IT>=*C}80J??bM1y@:@7Gl+\rhor:|MmfU0u1u7#
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC16384INData Raw: 46 1c 0a 01 42 54 6d 6a 9d 9d 5e a3 56 b6 43 01 56 44 12 74 b5 ef 41 22 25 7e 46 31 2f 8a b6 d4 a3 4f 90 bc 22 f7 0f 04 fa 45 14 cf 29 df 7e b4 29 48 72 16 c3 c9 92 a4 dc 46 b1 e9 b2 d7 47 24 ce ae 14 ed d2 95 d5 ac 1b ad 16 36 e0 4f dc 69 da 50 29 ad 8f da 94 44 b2 e4 31 0c be ae 2a 74 f9 f8 d3 4b 9d 83 c4 2b 3a fd 94 a6 46 61 5c 18 c4 4d 62 56 cd e3 58 2f 23 03 7d fa db ce bc c5 ed f9 39 dd 9f 2d dd 62 cd 55 2c 1d 0e ea b0 aa 8f 4f 33 60 4d 13 71 74 bf 4b 1d 6b 13 29 a4 44 25 2c c8 7c 37 14 de 17 72 0b 18 31 c2 8a 6d 66 f4 83 6a 69 5d df d4 6c 01 d6 d6 ab f0 f0 5b 8b 1b dd d4 e9 62 77 ba b7 48 f2 3c b4 ce ce d7 bb 5f a2 d8 d0 19 75 f5 68 7c c5 7b 30 13 76 55 bf 4f 1a a4 90 e3 ca d7 64 bd be 02 bb 17 24 74 22 d1 e4 a1 36 b8 66 00 0d ae 69 98 54 65 4c 23
                                                                                                                                                                                                  Data Ascii: FBTmj^VCVDtA"%~F1/O"E)~)HrFG$6OiP)D1*tK+:Fa\MbVX/#}9-bU,O3`MqtKk)D%,|7r1mfji]l[bwH<_uh|{0vUOd$t"6fiTeL#
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC16384INData Raw: a8 fb 47 5a 28 0c 5d ae 05 be fa 3c 45 5d 74 d0 8d 2d 43 2b a6 d6 a8 0a 54 dd 7e 74 58 24 65 5f 89 b1 f9 50 a6 c7 47 04 a3 71 27 a1 da 8b 0c 12 66 38 11 82 a8 3e b9 0e d7 f2 a7 cf 6d c5 e0 54 96 e7 f9 c3 7f 2a 57 64 86 89 33 f1 f8 c2 01 7b 34 a0 83 c8 ea b7 1d 2c 77 a2 2c 67 2a 43 c2 35 53 7e 4c 40 b2 8b f9 0f e1 41 10 15 94 a4 da 71 36 d3 6f 2f b6 9d 19 00 47 ed 20 0a 46 9a 7e 2a 5b 3e bd 43 54 6a 65 e1 76 6c 78 23 7c 33 fb ac c5 20 01 31 e5 0b 35 87 d5 1e 83 e1 e7 4c 61 4e d9 39 b1 3e 4e 0c 9f be 42 5f d8 8d 55 61 40 8a 56 3f 6d dc db 42 6f ff 00 a5 61 26 53 c7 22 c8 a4 73 4d 98 d8 8f 98 a6 ff 00 fd 45 33 10 08 1c 47 fb 86 3d 18 8f 05 be d5 0b f2 73 2b 27 5a 2b d5 43 8d 34 28 a9 4d b1 30 dc a9 f3 27 fb ac f6 f4 ca 02 06 07 20 d8 ca 8a 2e a8 2d ad df f1
                                                                                                                                                                                                  Data Ascii: GZ(]<E]t-C+T~tX$e_PGq'f8>mT*Wd3{4,w,g*C5S~L@Aq6o/G F~*[>CTjevlx#|3 15LaN9>NB_Ua@V?mBoa&S"sME3G=s+'Z+C4(M0' .-
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC16384INData Raw: 49 6e cb ce 59 37 6d d0 9b 78 f0 c1 e7 ac 53 6e 2a bf 0e b5 46 92 5d 79 93 a7 f2 a7 33 3f 77 8e cd 8f 36 2a a2 b5 8b 71 42 8d 71 ad 80 90 b6 9e 40 d7 47 dc 7b 4c a1 63 9b b7 44 24 bf ad 55 e4 80 1f 86 ac 29 d5 d6 65 44 7c 7f 23 6c 6e 21 a7 3f 0f cc 4b 97 25 0c 00 1d 35 a4 cb b2 b3 c4 09 0a 7e a0 3a d8 dc 5c 79 57 a5 5e db 8d 92 e9 32 e0 b6 1e 28 16 2c d3 b1 e6 7f c8 19 4b 31 f2 02 a2 6e d1 d9 e3 1e e3 63 e5 71 26 ec 52 44 24 13 fe 56 5a 1f 7f 8a ad 2b 59 57 76 93 89 03 e2 e4 7a 56 7c 9a 32 65 ee 2b 2f 6e 10 63 04 c3 65 24 4f 0c 60 de 7e 56 bb f3 3f 87 4f 52 d6 7a 45 34 83 f4 e2 92 45 d0 16 44 25 41 ff 00 50 16 ad fc 9e d5 d9 5d 56 3c 78 73 84 ee 47 10 dc 38 f1 eb cb 4f a6 de 14 ea ac 8c 38 12 56 04 b0 48 90 90 a0 0d 87 11 a5 4b 93 dd 71 f1 7d 3e bd d3 6d
                                                                                                                                                                                                  Data Ascii: InY7mxSn*F]y3?w6*qBq@G{LcD$U)eD|#ln!?K%5~:\yW^2(,K1ncq&RD$VZ+YWvzV|2e+/nce$O`~V?ORzE4ED%AP]V<xsG8O8VHKq}>m
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC16384INData Raw: 7a b4 73 d6 0f 57 85 d8 3d ee de 33 1a 53 ef 32 97 8d 4f d2 a3 f2 ff 00 8d 67 2c 8b ca c8 4b 11 be be 95 f9 d0 a1 ef 9d d6 08 4e 18 23 da 2a 40 53 ba 8f 26 a5 31 c4 a8 bc 5e 52 83 c0 68 05 4d f1 f5 6f a7 79 91 ab 7b 26 e7 32 f1 e0 7a 2c 1e d4 73 15 65 96 42 90 31 b0 0a 2d a8 3e 26 99 c9 ec 05 9b 86 24 9a 72 1c 44 83 61 d4 96 1e 1f 0a 7f b4 e2 c9 0f 6a c7 8e 52 4b 58 bd 9b a0 73 70 29 c8 81 04 72 a7 e2 e1 4d aa dd 75 99 f0 23 7e 7b 4b 87 a4 a8 3c 4f 78 ed 27 1e 6f 6f 26 d1 cc 56 f1 c8 35 49 40 f1 a4 70 7b 97 71 c7 76 c5 b9 f6 52 e5 13 a0 b7 42 36 35 ea 7f b9 d2 7c d9 f1 b1 71 54 16 89 5e 59 24 61 65 1a 59 51 9f a7 8d ab ce c4 8a 63 04 c6 64 90 7a 5a 45 de dd 6d e3 47 97 ed d5 db 8d 47 25 54 61 e7 6b 1e 9b ad 5a d9 fa 6d af 99 ab db bb bc a9 ee 45 97 10 7c
                                                                                                                                                                                                  Data Ascii: zsW=3S2Og,KN#*@S&1^RhMoy{&2z,seB1->&$rDajRKXsp)rMu#~{K<Ox'oo&V5I@p{qvRB65|qT^Y$aeYQcdzZEmGG%TakZmE|
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC16384INData Raw: 69 16 6c 86 6b 0c f2 ef 04 b1 48 56 45 28 e2 d7 46 16 3a 8b 8d 3e 06 a0 06 77 54 04 72 62 14 5f 6b b1 b6 bf 0a 29 69 1c 96 72 5e 42 4f 32 77 27 c6 97 74 92 e5 8d 85 8d 8f 4a a4 88 d1 eb a2 ed 1d e7 b0 29 c8 c0 9c 65 c0 e0 fb ea aa 39 47 a6 92 20 73 c6 a9 3e 77 79 8c 89 65 93 92 c9 66 0c 54 32 a9 3f e5 22 ea d5 81 93 dd f2 72 3b 6a f6 d9 e5 66 8d 5f 9d ef a3 28 1c 55 5b e0 75 a7 b0 fb 96 46 54 20 3c 84 c9 10 0a e6 e3 5b 0d 0d 73 72 2e 49 ab 5b 62 7d 73 f9 a2 fc 6e 99 4f ff 00 8f ec 71 98 72 28 e0 5d b5 d3 af 8d 0c c9 18 24 23 11 ad ad b8 fb 0d 19 81 94 7a ac 4d ae 6c 2d 6b 75 a5 a3 51 04 8f 27 fb ba eb 1e cc 2f d5 7a 5e 8a c8 59 68 e5 2a d6 63 a8 3c 55 f6 06 ff 00 84 ff 00 5a 0e 7c 00 70 91 34 0e 6c c3 cc 75 1e 15 19 52 46 57 8e 3a 98 cd c9 60 da 83 e5 50
                                                                                                                                                                                                  Data Ascii: ilkHVE(F:>wTrb_k)ir^BO2w'tJ)e9G s>wyefT2?"r;jf_(U[uFT <[sr.I[b}snOqr(]$#zMl-kuQ'/z^Yh*c<UZ|p4luRFW:`P


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  71192.168.2.1649792188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC670OUTGET /components/com_sppagebuilder/assets/js/sppagebuilder.js?9b160b415b961aeb41b64305a23d2953 HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://puzzlewood.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC272INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:33 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Sun, 06 Oct 2024 14:06:00 GMT
                                                                                                                                                                                                  ETag: "1376b-623cf67673986"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 79723
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC16384INData Raw: 2f 2a 2a 0a 20 2a 20 40 70 61 63 6b 61 67 65 20 53 50 20 50 61 67 65 20 42 75 69 6c 64 65 72 0a 20 2a 20 40 61 75 74 68 6f 72 20 4a 6f 6f 6d 53 68 61 70 65 72 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6a 6f 6f 6d 73 68 61 70 65 72 2e 63 6f 6d 0a 20 2a 20 40 63 6f 70 79 72 69 67 68 74 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 30 20 2d 20 32 30 32 33 20 4a 6f 6f 6d 53 68 61 70 65 72 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6e 75 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 67 70 6c 2d 32 2e 30 2e 68 74 6d 6c 20 47 4e 55 2f 47 50 4c 76 32 20 6f 72 20 6c 61 74 65 72 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 27 5b 64 61 74 61 2d 64 69 73 6d 69 73 73 3d 22
                                                                                                                                                                                                  Data Ascii: /** * @package SP Page Builder * @author JoomShaper http://www.joomshaper.com * @copyright Copyright (c) 2010 - 2023 JoomShaper * @license http://www.gnu.org/licenses/gpl-2.0.html GNU/GPLv2 or later */!function(t){"use strict";var e='[data-dismiss="
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC16384INData Raw: 74 6f 6f 6c 74 69 70 2e 6a 73 22 29 3b 65 2e 56 45 52 53 49 4f 4e 3d 22 33 2e 34 2e 31 22 2c 65 2e 44 45 46 41 55 4c 54 53 3d 74 2e 65 78 74 65 6e 64 28 7b 7d 2c 74 2e 66 6e 2e 73 70 70 62 74 6f 6f 6c 74 69 70 2e 43 6f 6e 73 74 72 75 63 74 6f 72 2e 44 45 46 41 55 4c 54 53 2c 7b 70 6c 61 63 65 6d 65 6e 74 3a 22 72 69 67 68 74 22 2c 74 72 69 67 67 65 72 3a 22 63 6c 69 63 6b 22 2c 63 6f 6e 74 65 6e 74 3a 22 22 2c 74 65 6d 70 6c 61 74 65 3a 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 70 62 2d 70 6f 70 6f 76 65 72 22 20 72 6f 6c 65 3d 22 74 6f 6f 6c 74 69 70 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 72 72 6f 77 22 3e 3c 2f 64 69 76 3e 3c 68 33 20 63 6c 61 73 73 3d 22 73 70 70 62 2d 70 6f 70 6f 76 65 72 2d 74 69 74 6c 65 22 3e 3c 2f 68 33 3e 3c 64 69 76 20
                                                                                                                                                                                                  Data Ascii: tooltip.js");e.VERSION="3.4.1",e.DEFAULTS=t.extend({},t.fn.sppbtooltip.Constructor.DEFAULTS,{placement:"right",trigger:"click",content:"",template:'<div class="sppb-popover" role="tooltip"><div class="arrow"></div><h3 class="sppb-popover-title"></h3><div
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC16384INData Raw: 6d 65 29 29 3f 2e 76 61 6c 75 65 26 26 28 72 3d 6e 2e 66 69 6e 64 28 60 5b 6e 61 6d 65 3d 22 24 7b 61 2e 66 69 6e 64 28 28 74 3d 3e 22 63 61 70 74 63 68 61 5f 73 65 6c 65 63 74 6f 72 22 3d 3d 74 2e 6e 61 6d 65 29 29 3f 2e 76 61 6c 75 65 7d 22 5d 60 29 3f 2e 61 74 74 72 28 22 6e 61 6d 65 22 29 2c 6c 3d 6e 2e 66 69 6e 64 28 60 5b 6e 61 6d 65 3d 22 24 7b 61 2e 66 69 6e 64 28 28 74 3d 3e 22 63 61 70 74 63 68 61 5f 73 65 6c 65 63 74 6f 72 22 3d 3d 74 2e 6e 61 6d 65 29 29 3f 2e 76 61 6c 75 65 7d 22 5d 60 29 3f 2e 76 61 6c 28 29 2c 70 5b 22 67 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 22 5d 3d 6c 29 2c 72 7c 7c 28 72 3d 22 67 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 22 2c 6c 3d 6e 2e 66 69 6e 64 28 27 5b 69 64 5e 3d 22 67 2d 72 65
                                                                                                                                                                                                  Data Ascii: me))?.value&&(r=n.find(`[name="${a.find((t=>"captcha_selector"==t.name))?.value}"]`)?.attr("name"),l=n.find(`[name="${a.find((t=>"captcha_selector"==t.name))?.value}"]`)?.val(),p["g-recaptcha-response"]=l),r||(r="g-recaptcha-response",l=n.find('[id^="g-re
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC16384INData Raw: 2e 72 6f 75 6e 64 28 28 69 66 72 61 6d 65 48 2d 69 29 2f 32 29 2c 6d 61 72 67 69 6e 4c 65 66 74 3d 2d 4d 61 74 68 2e 72 6f 75 6e 64 28 28 69 66 72 61 6d 65 57 2d 65 29 2f 32 29 2c 65 2f 69 3c 31 36 2f 39 26 26 28 69 66 72 61 6d 65 57 3d 69 2a 28 31 36 2f 39 29 2c 69 66 72 61 6d 65 48 3d 69 2c 6d 61 72 67 69 6e 4c 65 66 74 3d 2d 4d 61 74 68 2e 72 6f 75 6e 64 28 28 69 66 72 61 6d 65 57 2d 65 29 2f 32 29 2c 6d 61 72 67 69 6e 54 6f 70 3d 2d 4d 61 74 68 2e 72 6f 75 6e 64 28 28 69 66 72 61 6d 65 48 2d 69 29 2f 32 29 29 2c 74 2e 66 69 6e 64 28 22 2e 73 70 70 62 2d 79 6f 75 74 75 62 65 2d 76 69 64 65 6f 2d 62 67 20 69 66 72 61 6d 65 22 29 2e 63 73 73 28 7b 6d 61 78 57 69 64 74 68 3a 22 31 30 30 30 25 22 2c 6d 61 72 67 69 6e 4c 65 66 74 3a 6d 61 72 67 69 6e 4c 65
                                                                                                                                                                                                  Data Ascii: .round((iframeH-i)/2),marginLeft=-Math.round((iframeW-e)/2),e/i<16/9&&(iframeW=i*(16/9),iframeH=i,marginLeft=-Math.round((iframeW-e)/2),marginTop=-Math.round((iframeH-i)/2)),t.find(".sppb-youtube-video-bg iframe").css({maxWidth:"1000%",marginLeft:marginLe
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC14187INData Raw: 65 6c 65 6d 65 6e 74 4c 69 73 74 65 6e 65 72 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 6c 65 61 76 65 22 2c 74 68 69 73 2e 6f 6e 4d 6f 75 73 65 4c 65 61 76 65 42 69 6e 64 29 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 4c 69 73 74 65 6e 65 72 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 6d 6f 76 65 22 2c 74 68 69 73 2e 6f 6e 4d 6f 75 73 65 4d 6f 76 65 42 69 6e 64 29 2c 28 74 68 69 73 2e 67 6c 61 72 65 7c 7c 74 68 69 73 2e 66 75 6c 6c 50 61 67 65 4c 69 73 74 65 6e 69 6e 67 29 26 26 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 74 68 69 73 2e 6f 6e 57 69 6e 64 6f 77 52 65 73 69 7a 65 42 69 6e 64 29 2c 74 68 69 73 2e 67 79 72 6f 73 63 6f 70 65 26 26 77 69
                                                                                                                                                                                                  Data Ascii: elementListener.addEventListener("mouseleave",this.onMouseLeaveBind),this.elementListener.addEventListener("mousemove",this.onMouseMoveBind),(this.glare||this.fullPageListening)&&window.addEventListener("resize",this.onWindowResizeBind),this.gyroscope&&wi


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  72192.168.2.1649799188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC563OUTGET /images/new/autumn_slider4.jpg HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896191.0.0.0; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC238INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:33 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Sat, 17 Oct 2020 18:13:44 GMT
                                                                                                                                                                                                  ETag: "3574f-5b1e1d773c600"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 218959
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC16384INData Raw: ff d8 ff e1 00 40 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 98 82 02 00 1c 00 00 00 1a 00 00 00 00 00 00 00 44 61 76 69 64 20 42 72 6f 61 64 62 65 6e 74 20 50 68 6f 74 6f 67 72 61 70 68 79 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 1e 00 00 ff e1 04 b6 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32
                                                                                                                                                                                                  Data Ascii: @ExifII*David Broadbent PhotographyDuckyhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC16384INData Raw: cd 8a c1 24 04 75 04 75 1e c6 a6 57 05 78 96 f8 36 aa 6f eb d3 eb 5a e2 49 65 67 95 27 9a 59 fe 31 82 c3 80 5d 2e 2f 73 a0 fa 52 ad 21 2c ec 47 dc 7f 1a 33 70 2f c4 0d 14 69 a7 53 4a b0 74 6b 37 d7 4a e8 91 99 39 03 34 96 1b f4 fc 29 88 a5 89 9c 77 f4 29 aa b7 ad ba 1a 04 24 87 24 37 13 63 f8 d7 70 2c 09 1f c8 5e a3 52 54 69 09 9d e4 e4 0f c5 6c 08 1f 68 07 6a b4 f3 e5 58 48 a4 18 42 71 67 22 da 0d 38 b7 f4 a4 fb a2 00 55 5f 89 d0 6d 7b da 86 f2 48 c0 ad ac 5f 5b 74 37 df 43 b5 73 54 cf 60 cd 68 bc c2 62 64 45 27 87 27 1d 90 71 90 cc c1 b5 71 f2 22 db 8f 7f e3 51 8f e7 25 8f 11 a1 c9 84 c8 f1 37 e8 4c ac d1 ba 96 fc ad c3 46 07 7d 7f 8d 27 89 86 f1 95 c8 46 0b db ff 00 70 b8 ba ad fd bd 6d ad 69 47 e4 b1 60 e2 ce b1 b4 c5 89 23 81 5b a9 5d cb 7d bf 1b dc
                                                                                                                                                                                                  Data Ascii: $uuWx6oZIeg'Y1]./sR!,G3p/iSJtk7J94)w)$$7cp,^RTilhjXHBqg"8U_m{H_[t7CsT`hbdE''qq"Q%7LF}'FpmiG`#[]}
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC16384INData Raw: f9 48 4e 80 df a5 a8 e9 33 59 d1 40 45 3f 6a a8 d2 c7 a6 bd 2b 3d df 8b 68 07 ae 9a 6b bd 16 4c ae 60 70 f8 13 f7 1f 7f 41 58 6b 48 45 26 78 46 c6 c1 8e c0 69 bf a5 08 24 f0 6a ae d1 df d0 da e4 7b 57 09 c8 37 62 1b 5b 93 d6 88 d2 ac a9 73 60 c0 fd db e9 57 24 24 66 66 58 ab f0 91 7a f2 51 fd 45 35 89 2f ee 93 83 23 46 54 ff 00 b9 19 e3 f8 6f 73 4b 33 28 8b 6f fb 7d cd 2e 93 bc 24 8b f1 0d d7 ad bd 05 5d 41 6c 96 69 17 b9 cd a4 5e 45 79 b6 f6 1b 0a a2 b0 b7 5b f5 3e b4 5c b6 95 e3 46 70 08 fc b2 05 b7 20 7d f6 36 a1 46 ea 96 25 79 30 37 b1 fb 4f b1 ab b0 3b b9 fa 6c ba d8 91 6f 40 45 5e 69 27 8e 30 92 48 cc ae ba 46 49 1c 6c 7a a9 a7 f1 fc 86 39 78 cc 90 22 f6 cd f8 43 62 cc 7f ed 7f 4a ce cc 91 66 c9 69 03 97 e6 c6 dc 87 13 c7 f2 ed 44 09 8b 23 27 85 f9
                                                                                                                                                                                                  Data Ascii: HN3Y@E?j+=hkL`pAXkHE&xFi$j{W7b[s`W$$ffXzQE5/#FTosK3(o}.$]Ali^Ey[>\Fp }6F%y07O;lo@E^i'0HFIlz9x"CbJfiD#'
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC16384INData Raw: 8f e9 85 06 fe b6 a3 21 40 c4 1d 6a eb c7 7a 80 96 de ac bc 41 d4 69 54 17 51 e8 28 81 49 61 d7 da 84 bc 98 80 a2 9b 8f 19 b8 86 3b f4 15 1b 12 51 62 d4 9b 54 c5 8c ce 40 db 4b 96 e9 4f 08 55 14 86 21 41 17 b9 de fe d4 29 19 01 21 05 87 a5 49 24 81 60 a8 2c 3a 6d 43 1c e4 90 2b 1b 2f 53 43 9a 5b 6b fc a9 7e eb 5e a9 a1 f9 d8 03 65 3f 1a 0f 06 26 c3 5b d0 96 5f 5d 49 a6 22 99 6d f2 fc 0d 40 53 b0 dc ad 6d 3d 45 10 2c 96 e2 74 53 d3 e9 57 06 da 83 a5 55 8b 13 70 45 a8 43 45 e1 70 9a 82 40 fc b5 6c 28 a5 fd c0 ed 5d 4d ae ca 7a db 61 4e 5c 05 16 1a 7f 8d 59 01 fc bf 13 7b 5f ad 47 a1 06 22 13 58 97 1c 58 69 63 b9 1b e9 43 c8 42 5d 98 8b 33 69 61 b6 bd 2a c8 48 66 ef 37 25 5d 7f ed 03 df a5 16 69 16 31 ff 00 e9 09 50 56 dd 79 0a e7 ca 1e 42 6c 03 4b db 50 bc
                                                                                                                                                                                                  Data Ascii: !@jzAiTQ(Ia;QbT@KOU!A)!I$`,:mC+/SC[k~^e?&[_]I"m@Sm=E,tSWUpECEp@l(]MzaN\Y{_G"XXicCB]3ia*Hf7%]i1PVyBlKP
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC16384INData Raw: c8 65 2c 79 39 ab 10 37 ed c9 31 2a 80 7f 68 b5 cd eb 8d ed 0e 50 e3 f5 d8 16 07 8d 8c 4c b8 e5 84 d3 be ea ed c2 24 b0 bb 17 7f ed 1b d6 8e 7e 17 8e c1 c3 ec 9b 67 24 84 89 72 2d f2 c7 61 a0 68 95 07 21 1f d4 9b d4 79 4f 1b e3 71 63 88 29 7c ac 86 11 ca 60 e6 16 26 4f b5 43 b0 b9 3c bf 28 1a f5 3a 52 78 99 3d 96 98 63 63 b8 69 87 c8 47 73 db 17 bf 0e 6e 7e 40 7b e9 58 57 9a f2 96 fe c7 46 95 31 68 6c 3a f8 a0 8c f2 04 69 94 ba c2 55 db 82 2c ac 16 ca cd b1 bd ed 71 59 f3 e1 49 14 d9 06 50 b8 e9 0b 59 83 bd fa 68 a1 98 5c ed 4c c8 f9 79 1d d5 cc 9f 88 17 32 5e dc 59 c8 1f 68 1d 6d 55 c5 c2 33 bd 8b a3 46 38 82 d3 17 28 c5 07 dc b2 30 d1 4f e6 1b 74 a5 1c 6a fa 23 0b 89 92 e2 74 96 26 28 44 64 f3 d8 80 54 6b 52 c1 26 97 8a 25 cc 7f 30 1b 42 43 74 fc 2b 7a
                                                                                                                                                                                                  Data Ascii: e,y971*hPL$~g$r-ah!yOqc)|`&OC<(:Rx=cciGsn~@{XWF1hl:iU,qYIPYh\Ly2^YhmU3F8(0Otj#t&(DdTkR&%0BCt+z
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC16384INData Raw: 65 11 d9 59 83 90 08 56 3f 2d 3e 3a 1a ae 48 96 33 19 1a e8 2e 46 c7 ad 50 5d 95 44 52 0d c9 5d 3f b7 e9 42 c3 37 59 d8 7d c9 19 20 9e 9a 55 12 4f d3 94 c8 78 f2 16 1f 53 54 c6 95 a1 67 53 bb 8b 11 ed 56 30 ca b5 2d 19 ed 23 45 25 8f 2b 70 20 fa ef 7a d2 c4 c7 05 5e c0 95 e5 a8 22 e6 c3 e9 d6 b2 d6 07 91 bf b1 00 b8 fa fb d6 e6 0c a0 2c 8a 01 05 fe c6 52 41 17 dc 28 bf d6 d5 9b bc 15 08 65 f6 d7 c8 a4 a8 b6 12 00 78 e8 2c 6d 6e 9d 28 79 81 52 4e 52 21 42 e0 b7 c7 7b 93 f7 1f a1 15 6c c4 b4 a2 70 79 2b c8 40 16 ff 00 0a be 61 24 42 ea 02 14 17 52 35 b1 3f 5a 2d bd 20 75 0e bd 88 e2 48 b2 b2 0e 1e 4a 9f d4 53 fa d1 b6 b7 1d c5 5d 55 fd f5 a1 a4 b8 e5 7b 8b 90 bc 96 e2 30 55 9d ee db 02 a7 a1 eb bd 03 07 b0 b9 24 64 2c 4f 19 52 50 48 1b 89 7f 72 9a d3 0b 84
                                                                                                                                                                                                  Data Ascii: eYV?->:H3.FP]DR]?B7Y} UOxSTgSV0-#E%+p z^",RA(ex,mn(yRNR!B{lpy+@a$BR5?Z- uHJS]U{0U$d,ORPHr
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC16384INData Raw: 1b b0 ec 93 78 64 3f 71 1e 9f 85 68 79 5f 1d 9d e2 e7 5c 16 94 b2 48 4b e3 a2 8d 64 44 d5 19 94 6b c8 1b fd 3a 69 4a ac 73 c9 8e ce d1 7c 71 f8 97 61 b0 12 1e 28 3e a6 b3 2f a9 5a 12 92 44 85 80 1a fe 6d 2d a3 5b fa 57 43 24 ed 92 58 0b 48 76 d3 6b 8f 7f 5a b7 66 65 97 9a 8b 77 2e 00 61 71 7a 2c 5a 85 65 71 f0 5b 90 d6 b1 00 ec a7 fb bd 2b 52 a3 a9 09 76 2c 8a c0 2f 21 a1 42 2f 7e 8c 86 fe bb d1 65 46 8c 2a 8d 41 5b aa dc 8e 4b 73 bf b7 4a 02 c4 e8 ee 39 71 6e 5c ae db 15 7e b4 4c 9c 83 c0 46 01 01 4f 1b 5b 97 17 bd 8e 83 d6 a2 ec 52 8c 4e b6 66 12 2a 81 74 b6 aa db 7d 3d 2f 57 c4 8a 41 3c 21 40 57 69 39 a5 dc 00 bc 77 00 b1 d2 fe 87 f0 ab cb e2 f2 13 83 c0 44 cc 6e 26 51 70 ea ea 2e 43 0b f4 f6 eb 4b ac 41 f8 ac 67 9b 1d 19 54 73 f9 1d 40 01 77 3e a2 b6
                                                                                                                                                                                                  Data Ascii: xd?qhy_\HKdDk:iJs|qa(>/ZDm-[WC$XHvkZfew.aqz,Zeq[+Rv,/!B/~eF*A[KsJ9qn\~LFO[RNf*t}=/WA<!@Wi9wDn&Qp.CKAgTs@w>
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC16384INData Raw: 24 2f ea 47 66 0c 3d 46 e2 b3 64 86 4c 49 39 b0 12 63 b3 5c db 61 7a 7b c6 4b 76 6c 52 39 c5 28 f8 f4 36 3d 6b 9f 91 47 c9 6c 6e 8f 63 d1 e1 cf 1e 56 38 0e 2f 1c ab c4 a3 5a da 8b 1a f2 7e 47 0e 4f 17 9a f8 84 72 8c fc a3 63 d5 0f a7 b8 ad 4f 0f 3f 6a 49 71 32 3e 2f 0b 59 1b 72 3f 0a db f3 5e 37 1b c9 e1 21 c6 7e 4e 05 e1 76 dd 5b aa b1 a2 70 fb 19 67 88 65 2f 19 00 6a cd a1 f6 a7 3c 66 54 70 86 12 eb da 21 94 6e 37 b3 69 e9 51 22 98 9b b4 63 2a e8 2c c1 b4 b3 7a 52 7c 9a 3c 81 cd 47 12 47 25 1b 11 f5 ad 3c a0 b0 cf 57 2c 71 e7 e3 4d 79 43 49 94 39 28 04 d8 32 ed 60 76 b5 79 79 63 e5 22 c4 eb a9 f4 dc 1d ab d0 78 ec 8c 63 19 40 f7 ed 58 49 c9 75 e0 7e c2 08 f4 34 8f 9b c1 92 09 ff 00 79 8c c1 a3 90 80 45 8d d1 cf a8 f7 a9 57 0e 0b 64 65 49 8c f0 5c 95 e4
                                                                                                                                                                                                  Data Ascii: $/Gf=FdLI9c\az{KvlR9(6=kGlncV8/Z~GOrcO?jIq2>/Yr?^7!~Nv[pge/j<fTp!n7iQ"c*,zR|<GG%<W,qMyCI9(2`vyyc"xc@XIu~4yEWdeI\
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC16384INData Raw: e0 ba 16 1a 71 77 23 fa 56 a6 03 e2 f8 be c7 90 91 44 bd f6 75 66 41 6e d9 1f 1f d3 66 d0 ff 00 0f 6a 97 7c 6a da 96 fa 2d cd 53 2d 4c 0d 67 45 81 03 e3 2c 91 aa cd 23 af 08 94 05 e4 9d 59 e3 fe cf 7a 53 c9 ff 00 c8 71 31 d2 4c 3c 58 16 59 be d9 27 16 e1 1d bf 2a 04 1a ff 00 1a 73 c8 e7 c1 91 80 54 3a 4e 78 83 8d 24 d1 28 9c 59 be 71 f7 09 b0 fa 8d 2b 28 78 61 96 b1 64 21 6f db 82 53 22 35 1a c4 eb 62 39 a8 fc af d1 85 4f 1b ad 94 b5 bf dc 5b 94 e1 40 5c 1f 31 2e 53 99 b2 f9 34 22 e8 87 ba 54 aa 30 b1 e3 cc 93 f1 f5 35 7c 78 22 87 bf 91 8b 94 df bb 70 54 fe e1 52 55 64 b7 da 74 eb eb b5 28 f8 d8 e0 98 ec b3 2a e9 f0 04 28 bf da 79 11 d2 9b c2 54 51 db 8d 18 03 a9 90 30 08 00 d0 f4 3d 6b 2d 25 66 eb fe ed b6 27 2b 38 4f 61 08 16 68 e6 6e ec 61 54 31 12 44
                                                                                                                                                                                                  Data Ascii: qw#VDufAnfj|j-S-LgE,#YzSq1L<XY'*sT:Nx$(Yq+(xad!oS"5b9O[@\1.S4"T05|x"pTRUdt(*(yTQ0=k-%f'+8OahnaT1D
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC16384INData Raw: d4 e8 e3 a1 03 73 51 de b9 73 9a ea 91 52 d8 9c 79 b1 23 c5 18 59 af 1c 58 b2 1b 93 0a a5 d5 8e a8 66 92 dc f7 d8 8d 3a 56 5e 6c 70 26 4b c0 8f fb b0 8c 51 64 5d 79 8b 5f 92 90 34 03 ff 00 a5 6e e5 f8 0f 19 8c dc 33 72 c1 c0 8d 1a 58 94 3f 02 19 da ca 85 35 6f 71 c6 b2 8f ec a2 c9 84 78 f5 2c 54 b0 47 8a ed de b8 fc c8 c2 ca cb f9 ad 58 a5 97 26 d3 b3 4d 7f ed f6 65 75 f4 5f a8 83 60 4c 8c 81 e3 64 0c 01 25 94 a8 b1 ea 39 74 15 32 f8 7c b8 9d 3b c3 b6 b2 30 45 7d 0a 7c b6 f9 29 23 fc 2b 4a 49 33 26 3d bf 22 f2 34 98 e7 bb 65 16 8f b1 a1 e5 7b 68 b7 f6 fe 55 48 87 8e 99 52 09 b2 99 62 06 46 92 3b d9 38 1f 92 76 be 3f 26 f5 5f e1 5d 39 bd b3 e9 92 71 5b 99 59 1e 39 e1 9d 61 24 dd 85 c3 11 60 6c 6d f1 3d 68 5f b7 65 25 ad cd 17 ee 2b 72 17 a7 c8 8a f4 3e 43
                                                                                                                                                                                                  Data Ascii: sQsRy#YXf:V^lp&KQd]y_4n3rX?5oqx,TGX&Meu_`Ld%9t2|;0E}|)#+JI3&="4e{hUHRbF;8v?&_]9q[Y9a$`lm=h_e%+r>C


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  73192.168.2.1649798188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC662OUTGET /images/new/insta.jpg HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://puzzlewood.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC234INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:33 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Thu, 14 Mar 2019 09:53:23 GMT
                                                                                                                                                                                                  ETag: "bf5-5840ae4940ac0"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 3061
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC3061INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 7f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                  Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  74192.168.2.1649800188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC789OUTGET /images/new/tweet.jpg HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://puzzlewood.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896191.0.0.0; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC234INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:33 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Thu, 14 Mar 2019 09:53:27 GMT
                                                                                                                                                                                                  ETag: "aed-5840ae4d113c0"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 2797
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC2797INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 7f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                  Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  75192.168.2.1649801188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC560OUTGET /images/new/body_home20.jpg HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896191.0.0.0; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC236INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:33 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Mon, 16 Mar 2020 14:36:37 GMT
                                                                                                                                                                                                  ETag: "ded9-5a0f9bf19e740"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 57049
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC16384INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 28 00 00 ff e1 03 0c 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 38 20 37 39 2e 31 36 34 30 33 36 2c 20 32 30 31 39 2f 30 38 2f 31 33 2d 30 31 3a 30 36 3a 35 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                  Data Ascii: ExifII*Ducky(http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xm
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC16384INData Raw: d4 28 0d 89 eb 4d 73 f3 60 96 35 c6 c6 e8 7e a3 43 c7 12 c5 11 55 b7 4e b4 fe 39 b6 58 53 c7 d8 bb ed 8f db 7a 7e 5b fa 7b f6 ff 00 15 ff 00 9b ff 00 0a ea 1f 67 ea 7d e7 fd 5d d7 eb fc 3d 36 fe 55 d5 78 5f 42 b2 c3 a2 8a 36 04 11 d4 1b d2 ce 23 64 91 e4 62 30 0c 63 90 95 07 b0 35 5c 3e e4 44 4b 4d 19 f5 06 87 b5 5b ed 6f b5 6c 99 f2 b2 1c a0 dd a2 f4 bd fc 69 63 39 0d 53 cc f0 08 6e 03 1a 72 46 db 30 f0 eb 43 0f 69 cf 21 3e 90 64 51 d5 d8 d8 56 9b 2b 9a e3 30 e3 ff 00 b7 41 34 a7 a2 a0 bf e6 69 3f 21 ce 72 79 4a 42 47 e8 21 1d 4d 1c 6e fd 81 36 9d 70 2f c9 f6 b4 98 eb bc 64 0d 05 c9 34 b7 17 23 2f 1b 20 ac 6e 4d bc 0d 1e 06 5e 65 a0 93 23 fd 37 e9 7a 59 2c 33 e0 65 04 9b 46 1a 86 1d 08 a5 6d 39 5b f3 1a 79 8c 72 27 ce 96 36 13 9b 2b 25 b7 1d 7a 1d c2 af
                                                                                                                                                                                                  Data Ascii: (Ms`5~CUN9XSz~[{g}]=6Ux_B6#db0c5\>DKM[olic9SnrF0Ci!>dQV+0A4i?!ryJBG!Mn6p/d4#/ nM^e#7zY,3eFm9[yr'6+%z
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC16384INData Raw: 84 d8 77 76 00 ee 3f 00 05 a8 44 ea 3d 66 08 7b af 2a 36 f6 a7 13 0a 5c 97 50 fb cf 7a cb f0 29 bb 34 1b da c0 eb 5a 8f 7a 88 97 83 e1 31 d0 6d 75 81 0b 0f 9a 8d 6b 37 c0 02 b9 e6 c2 fe 53 4d 63 68 bd 03 78 c0 07 25 94 1b 5f 26 94 eb d8 db 8c 92 06 d6 f2 fe ea 4f c5 6b c8 64 b3 7f 29 a6 de d2 c8 f4 32 d2 14 5b 97 72 5a a3 77 97 e8 3d 7f 14 5f fe e8 44 15 f1 cf c0 54 fd 8d 18 c7 f6 ee 46 5b 69 b8 b9 bf c1 45 0d fe e7 e5 89 32 60 8f f9 54 de af 46 7c 0f 65 08 fa 34 91 81 ff 00 ac de 8f ec 4b 89 ad 96 8c 9b 4a e2 67 60 6c 5c 96 3f 8d 5b 04 92 9b ae ed 68 1c 5d d3 e5 2a 78 9a 71 93 84 30 ca 39 3a 9e d4 53 87 0f 70 5b 25 1e 8c de a5 ef db ad 75 11 eb 8d 9d 05 75 3c b1 45 4b 65 8c 32 b7 9f bd 77 28 54 e3 c0 7a b6 b7 35 46 0a 19 8b 82 4e e0 2e 2a 5c 8c 8a d1 42
                                                                                                                                                                                                  Data Ascii: wv?D=f{*6\Pz)4Zz1muk7SMchx%_&Okd)2[rZw=_DTF[iE2`TF|e4KJg`l\?[h]*xq09:Sp[%uu<EKe2w(Tz5FN.*\B
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC7897INData Raw: 89 8d 47 50 80 79 5a de 15 dc 4e 4c 11 c1 91 0c e8 1c 4c d1 6c b8 bd 88 dd 73 f9 1d 6a bc d4 48 64 10 aa 95 da 48 b7 4b df a9 a0 d1 93 c9 09 1c 47 32 96 17 2a ab 6b 12 18 1d ba 5a df 1a 67 c6 98 ff 00 b5 4a ad bb 6c 97 57 51 6b 93 7e f4 a6 60 6c 24 b5 b4 04 1f c2 9b 3b a6 2f 0b 14 51 90 66 60 0c a4 75 bc 97 61 af c0 52 5f 6e a3 d3 56 f8 22 9c fc b8 32 12 3f 48 59 82 8f 52 da 0b 8f 2d 87 e5 43 ee 23 8f 53 7b 5d db 4f 88 a1 9f 70 89 1b b1 1a 7c 2d 57 4a 0c 7c 74 1b ba be e6 1f 2b da 9a 04 dc b0 ca ef 82 bb b5 54 1b 54 9f 89 b9 a6 7c 34 42 3c 3f ba 90 5d 55 7c ab e3 f1 a5 d9 24 8c 18 c1 36 2c a0 db e7 4c f1 7f 51 b1 e0 bd a0 c7 8f f5 0f 4f 31 d6 95 bc 70 c8 54 6f cc 07 99 9d 24 c9 52 14 ec 52 3c a7 bd 1e a6 66 6c 40 cb b5 5a 44 d3 e1 7a 5b c8 48 b3 e5 a8 53
                                                                                                                                                                                                  Data Ascii: GPyZNLLlsjHdHKG2*kZgJlWQk~`l$;/Qf`uaR_nV"2?HYR-C#S{]Op|-WJ|t+TT|4B<?]U|$6,LQO1pTo$RR<fl@ZDz[HS


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  76192.168.2.1649795193.3.184.74436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC533OUTGET /oci.js?t=1728896192101 HTTP/1.1
                                                                                                                                                                                                  Host: www.acint.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://puzzlewood.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC231INHTTP/1.1 200 OK
                                                                                                                                                                                                  Server: openresty
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:34 GMT
                                                                                                                                                                                                  Content-Type: application/x-javascript
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Last-Modified: Sat, 28 Oct 2023 15:24:39 GMT
                                                                                                                                                                                                  ETag: "653d27b7-7dac"
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC3865INData Raw: 37 64 61 38 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6e 28 65 78 70 6f 72 74 73 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 5d 2c 6e 29 3a 6e 28 28 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 65 7c 7c 73 65 6c 66 29 2e 41 63 69 4f 63 69 41 70 70 3d 7b 7d 29 7d 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                  Data Ascii: 7da8!function(e,n){"object"==typeof exports&&"undefined"!=typeof module?n(exports):"function"==typeof define&&define.amd?define(["exports"],n):n((e="undefined"!=typeof globalThis?globalThis:e||self).AciOciApp={})}(this,(function(e){"use strict";function
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC4096INData Raw: 6f 66 20 65 26 26 22 6d 65 73 73 61 67 65 22 69 6e 20 65 3f 65 3a 7b 6d 65 73 73 61 67 65 3a 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 77 28 65 2c 72 2c 75 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 74 3c 72 3b 2b 2b 74 29 69 66 28 65 5b 74 5d 3d 3d 3d 6e 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 28 75 2c 65 29 7d 29 29 2c 73 3d 41 72 72 61 79 28 6c 2e 6c 65 6e 67 74 68 29 3b 72 65 74 75 72 6e 20 61 28 6c 2c 28
                                                                                                                                                                                                  Data Ascii: of e&&"message"in e?e:{message:e}}function g(e){return"function"!=typeof e}function w(e,r,u){var l=Object.keys(e).filter((function(e){return!function(e,n){for(var t=0,r=e.length;t<r;++t)if(e[t]===n)return!0;return!1}(u,e)})),s=Array(l.length);return a(l,(
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC4096INData Raw: 65 5d 3d 61 5b 65 5d 7c 7c 5b 5d 2c 61 5b 65 5d 2e 70 75 73 68 28 6e 29 7d 3b 3b 29 7b 76 61 72 20 6c 3d 63 2e 65 78 65 63 28 6f 5b 32 5d 29 3b 69 66 28 21 6c 29 62 72 65 61 6b 3b 76 61 72 20 73 3d 6c 5b 30 5d 3b 73 77 69 74 63 68 28 73 5b 30 5d 29 7b 63 61 73 65 22 2e 22 3a 75 28 22 63 6c 61 73 73 22 2c 73 2e 73 6c 69 63 65 28 31 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 23 22 3a 75 28 22 69 64 22 2c 73 2e 73 6c 69 63 65 28 31 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 5b 22 3a 76 61 72 20 64 3d 2f 5e 5c 5b 28 5b 5c 77 2d 5d 2b 29 28 5b 7e 7c 5e 24 2a 5d 3f 3d 28 22 28 2e 2a 3f 29 22 7c 28 5b 5c 77 2d 5d 2b 29 29 29 3f 28 5c 73 2b 5b 69 73 5d 29 3f 5c 5d 24 2f 2e 65 78 65 63 28 73 29 3b 69 66 28 21 64 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 72
                                                                                                                                                                                                  Data Ascii: e]=a[e]||[],a[e].push(n)};;){var l=c.exec(o[2]);if(!l)break;var s=l[0];switch(s[0]){case".":u("class",s.slice(1));break;case"#":u("id",s.slice(1));break;case"[":var d=/^\[([\w-]+)([~|^$*]?=("(.*?)"|([\w-]+)))?(\s+[is])?\]$/.exec(s);if(!d)throw new Error(r
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC4096INData Raw: 73 5d 2e 6f 66 66 73 65 74 48 65 69 67 68 74 3b 72 65 74 75 72 6e 20 52 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 3d 6c 5b 65 5d 2c 43 2e 73 6f 6d 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 5b 74 5d 2e 6f 66 66 73 65 74 57 69 64 74 68 21 3d 3d 69 5b 65 5d 7c 7c 6e 5b 74 5d 2e 6f 66 66 73 65 74 48 65 69 67 68 74 21 3d 3d 61 5b 65 5d 7d 29 29 3b 76 61 72 20 6e 7d 29 29 7d 29 29 7d 2c 64 6f 6d 42 6c 6f 63 6b 65 72 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 6e 2c 72 2c 6f 2c 69 3b 72 65 74 75 72 6e 20 74 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                  Data Ascii: s].offsetHeight;return R.filter((function(e){return n=l[e],C.some((function(e,t){return n[t].offsetWidth!==i[e]||n[t].offsetHeight!==a[e]}));var n}))}))},domBlockers:function(){return n(this,void 0,void 0,(function(){var e,n,r,o,i;return t(this,(function(
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC4096INData Raw: 68 62 6d 52 70 62 6d 63 75 63 47 46 79 61 33 42 73 59 58 52 36 61 32 46 79 64 47 56 70 4c 6d 4e 76 62 53 38 2f 59 57 63 39 49 6c 30 3d 22 29 5d 2c 65 61 73 79 4c 69 73 74 49 74 61 6c 79 3a 5b 61 28 22 4c 6d 4a 76 65 46 39 68 5a 48 5a 66 59 57 35 75 64 57 35 6a 61 51 3d 3d 22 29 2c 22 2e 73 62 2d 62 6f 78 2d 70 75 62 62 6c 69 72 65 64 61 7a 69 6f 6e 61 6c 65 22 2c 61 28 22 59 56 74 6f 63 6d 56 6d 58 6a 30 69 61 48 52 30 63 44 6f 76 4c 32 46 6d 5a 6d 6c 73 61 57 46 36 61 57 39 75 61 57 46 6b 63 79 35 7a 62 6d 46 70 4c 6d 6c 30 4c 79 4a 64 22 29 2c 61 28 22 59 56 74 6f 63 6d 56 6d 58 6a 30 69 61 48 52 30 63 48 4d 36 4c 79 39 68 5a 48 4e 6c 63 6e 5a 6c 63 69 35 6f 64 47 31 73 4c 6d 6c 30 4c 79 4a 64 22 29 2c 61 28 22 59 56 74 6f 63 6d 56 6d 58 6a 30 69 61 48
                                                                                                                                                                                                  Data Ascii: hbmRpbmcucGFya3BsYXR6a2FydGVpLmNvbS8/YWc9Il0=")],easyListItaly:[a("LmJveF9hZHZfYW5udW5jaQ=="),".sb-box-pubbliredazionale",a("YVtocmVmXj0iaHR0cDovL2FmZmlsaWF6aW9uaWFkcy5zbmFpLml0LyJd"),a("YVtocmVmXj0iaHR0cHM6Ly9hZHNlcnZlci5odG1sLml0LyJd"),a("YVtocmVmXj0iaH
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC4096INData Raw: 2e 36 2a 74 2e 6c 65 6e 67 74 68 7d 29 29 29 2e 73 6f 72 74 28 29 2c 5b 32 2c 6f 5d 7d 76 61 72 20 61 7d 29 29 7d 29 29 7d 2c 66 6f 6e 74 50 72 65 66 65 72 65 6e 63 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 34 65 33 29 3b 72 65 74 75 72 6e 20 46 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 29 7b 76 61 72 20 69 3d 6f 2e 64 6f 63 75 6d 65 6e 74 2c 61 3d 69 2e 62 6f 64 79 2c 63 3d 61 2e 73 74 79 6c 65 3b 63 2e 77 69 64 74 68 3d 22 22 2e 63 6f 6e 63 61 74 28 6e 2c 22 70 78 22 29 2c 63 2e 77 65 62 6b 69 74 54 65 78 74 53 69 7a 65 41 64 6a 75 73 74 3d 63 2e 74 65 78 74 53 69 7a 65 41 64 6a 75 73 74 3d 22 6e 6f 6e 65 22 2c 6b 28 29 3f 61 2e 73 74 79 6c 65 2e
                                                                                                                                                                                                  Data Ascii: .6*t.length}))).sort(),[2,o]}var a}))}))},fontPreferences:function(){return function(e,n){void 0===n&&(n=4e3);return F((function(t,o){var i=o.document,a=i.body,c=a.style;c.width="".concat(n,"px"),c.webkitTextSizeAdjust=c.textSizeAdjust="none",k()?a.style.
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC4096INData Raw: 2c 22 6d 73 4c 61 75 6e 63 68 55 72 69 22 69 6e 20 6e 2c 22 6d 73 53 61 76 65 42 6c 6f 62 22 69 6e 20 6e 5d 29 3e 3d 33 26 26 21 4c 28 29 29 29 29 74 72 79 7b 72 65 74 75 72 6e 21 21 77 69 6e 64 6f 77 2e 69 6e 64 65 78 65 64 44 42 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 21 30 7d 7d 2c 6f 70 65 6e 44 61 74 61 62 61 73 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 77 69 6e 64 6f 77 2e 6f 70 65 6e 44 61 74 61 62 61 73 65 7d 2c 63 70 75 43 6c 61 73 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 61 76 69 67 61 74 6f 72 2e 63 70 75 43 6c 61 73 73 7d 2c 70 6c 61 74 66 6f 72 6d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6e 61 76 69 67 61 74 6f 72 2e 70 6c 61 74 66 6f 72 6d 3b 72 65 74 75 72 6e 22 4d 61 63 49 6e
                                                                                                                                                                                                  Data Ascii: ,"msLaunchUri"in n,"msSaveBlob"in n])>=3&&!L())))try{return!!window.indexedDB}catch(t){return!0}},openDatabase:function(){return!!window.openDatabase},cpuClass:function(){return navigator.cpuClass},platform:function(){var e=navigator.platform;return"MacIn
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC3740INData Raw: 72 65 74 75 72 6e 28 45 2e 65 78 70 28 32 2a 65 29 2d 31 29 2f 28 45 2e 65 78 70 28 32 2a 65 29 2b 31 29 7d 28 31 29 2c 65 78 70 3a 66 28 31 29 2c 65 78 70 6d 31 3a 68 28 31 29 2c 65 78 70 6d 31 50 66 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 45 2e 65 78 70 28 65 29 2d 31 7d 28 31 29 2c 6c 6f 67 31 70 3a 76 28 31 30 29 2c 6c 6f 67 31 70 50 66 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 45 2e 6c 6f 67 28 31 2b 65 29 7d 28 31 30 29 2c 70 6f 77 50 49 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 45 2e 70 6f 77 28 45 2e 50 49 2c 65 29 7d 28 2d 31 30 30 29 7d 7d 2c 72 65 6d 6f 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 28 76 6f 69 64 20 30 3d 3d 3d 65 3f 7b 7d 3a 65 29 2e 72 65 6d 6f 74 65 50
                                                                                                                                                                                                  Data Ascii: return(E.exp(2*e)-1)/(E.exp(2*e)+1)}(1),exp:f(1),expm1:h(1),expm1Pf:function(e){return E.exp(e)-1}(1),log1p:v(10),log1pPf:function(e){return E.log(1+e)}(10),powPI:function(e){return E.pow(E.PI,e)}(-100)}},remote:function(e){var r=(void 0===e?{}:e).remoteP


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  77192.168.2.1649796193.3.184.74436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC902OUTGET /hit/?v=0.7.0&uid=76ca1b6a-5e67-4ba7-aaa4-7d6765d3261b&dp=10&tz=-04%3A00&nc=938760&u=https%3A%2F%2Fpuzzlewood.net%2F&r=&rs=1280x1024&t=Puzzlewood%20%7C%20Days%20Out%20with%20the%20Kids%20%7C%20Places%20to%20Visit%20Forest%20of%20Dean%20Gloucestershire&oE=1&oP=1&dT=2024-10-14T04%3A56%3A32.097&fu=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b HTTP/1.1
                                                                                                                                                                                                  Host: www.acint.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://puzzlewood.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC450INHTTP/1.1 200 OK
                                                                                                                                                                                                  Server: openresty
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:34 GMT
                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Last-Modified: Mon, 28 Sep 1970 06:00:00 GMT
                                                                                                                                                                                                  Expires: Wed, 19 Apr 2000 11:43:00 GMT
                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                  Set-Cookie: aid=fwAAAmcM3MJ2Px9tUWt1AtQW8o8eyRCNHXkXK2tlW3GooDZX; expires=Thu, 31-Dec-37 23:55:55 GMT; domain=.acint.net; path=/; Secure; SameSite=None
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                  Data Ascii: GIF89a!,L;


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  78192.168.2.1649794193.3.184.1394436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC343OUTGET /aci.js HTTP/1.1
                                                                                                                                                                                                  Host: www.acint.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC318INHTTP/1.1 200 OK
                                                                                                                                                                                                  Server: openresty
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:34 GMT
                                                                                                                                                                                                  Content-Type: application/x-javascript
                                                                                                                                                                                                  Content-Length: 31112
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Last-Modified: Wed, 17 Jan 2024 22:00:10 GMT
                                                                                                                                                                                                  ETag: "65a84dea-7988"
                                                                                                                                                                                                  Expires: Mon, 14 Oct 2024 20:56:34 GMT
                                                                                                                                                                                                  Cache-Control: max-age=43200
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC3778INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3b 65 6c 73 65 7b 76 61 72 20 6e 3d 65 28 29 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 6e 29 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 3a 74 29 5b 69 5d 3d 6e 5b 69 5d 7d 7d 28 73 65 6c 66 2c 28 28 29 3d 3e 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72
                                                                                                                                                                                                  Data Ascii: !function(t,e){if("object"==typeof exports&&"object"==typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{var n=e();for(var i in n)("object"==typeof exports?exports:t)[i]=n[i]}}(self,(()=>(()=>{"use strict";var
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC4096INData Raw: 63 61 6c 6c 2e 61 70 70 6c 79 28 66 2c 5b 74 68 69 73 5d 2e 63 6f 6e 63 61 74 28 72 29 29 29 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6e 75 6c 6c 3b 74 72 79 7b 65 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 22 28 3f 3a 28 3f 3a 5e 7c 2e 2a 3b 29 5c 5c 73 2a 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 2e 72 65 70 6c 61 63 65 28 2f 5b 5c 2d 2e 2b 2a 5d 2f 67 2c 22 5c 5c 24 26 22 29 2b 22 5c 5c 73 2a 5c 5c 3d 5c 5c 73 2a 28 5b 5e 3b 5d 2a 29 2e 2a 24 29 7c 5e 2e 2a 24 22 29 2c 22 24 31 22 29 29 7c 7c 6e 75 6c 6c 7d 63 61 74 63 68 28 74 29 7b 69 66 28 74 68 69 73 2e 64 65 62 75 67 29 74 68 72
                                                                                                                                                                                                  Data Ascii: call.apply(f,[this].concat(r))),i=function(t){var e=null;try{e=decodeURIComponent(document.cookie.replace(new RegExp("(?:(?:^|.*;)\\s*"+encodeURIComponent(t).replace(/[\-.+*]/g,"\\$&")+"\\s*\\=\\s*([^;]*).*$)|^.*$"),"$1"))||null}catch(t){if(this.debug)thr
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC4096INData Raw: 7d 63 61 74 63 68 28 74 29 7b 69 66 28 74 68 69 73 2e 64 65 62 75 67 29 74 68 72 6f 77 20 74 7d 72 65 74 75 72 6e 20 65 7d 7d 2c 7b 6b 65 79 3a 22 67 65 74 49 74 65 6d 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6e 75 6c 6c 3b 74 72 79 7b 65 3d 74 68 69 73 2e 67 65 74 53 74 6f 72 61 67 65 28 29 2e 67 65 74 49 74 65 6d 28 74 29 7d 63 61 74 63 68 28 74 29 7b 69 66 28 74 68 69 73 2e 64 65 62 75 67 29 74 68 72 6f 77 20 74 7d 72 65 74 75 72 6e 20 65 7d 7d 2c 7b 6b 65 79 3a 22 73 65 74 49 74 65 6d 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 21 31 3b 74 72 79 7b 74 68 69 73 2e 67 65 74 53 74 6f 72 61 67 65 28 29 2e 73 65 74 49 74 65 6d 28 74 2c 65 29 2c 6e 3d 21 30 7d 63 61 74 63 68 28 74
                                                                                                                                                                                                  Data Ascii: }catch(t){if(this.debug)throw t}return e}},{key:"getItem",value:function(t){var e=null;try{e=this.getStorage().getItem(t)}catch(t){if(this.debug)throw t}return e}},{key:"setItem",value:function(t,e){var n=!1;try{this.getStorage().setItem(t,e),n=!0}catch(t
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC4096INData Raw: 67 68 74 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 70 61 64 64 69 6e 67 3a 31 65 6d 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 31 65 6d 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 31 65 6d 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 31 30 70 78 20 31 30 70 78 20 38 70 78 20 31 30 70 78 20 23 38 38 38 7d 2e 61 63 69 5f 63 6f 6e 73 65 6e 74 20 62 75 74 74 6f 6e 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 3b 70 61 64 64 69 6e 67 3a 2e 35 72 65 6d 20 31 72 65 6d 3b 6f 75 74 6c 69 6e 65 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 64 63 64 61 65 35 3b 63 6f 6c 6f 72 3a 23 31 31 31 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 74
                                                                                                                                                                                                  Data Ascii: ght:0;background-color:#fff;padding:1em;border-top-left-radius:1em;border-top-right-radius:1em;box-shadow:10px 10px 8px 10px #888}.aci_consent button{border-radius:2px;padding:.5rem 1rem;outline:0;background:#dcdae5;color:#111;cursor:pointer;border:none;t
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC4096INData Raw: 2e 6c 65 6e 67 74 68 2c 63 3d 30 3b 63 3c 75 3b 63 2b 3d 31 29 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 28 6c 3d 6f 5b 63 5d 29 26 26 28 73 3d 61 28 6c 2c 68 29 29 26 26 66 2e 70 75 73 68 28 72 28 6c 29 2b 28 65 3f 22 3a 20 22 3a 22 3a 22 29 2b 73 29 3b 65 6c 73 65 20 66 6f 72 28 6c 20 69 6e 20 68 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 68 2c 6c 29 26 26 28 73 3d 61 28 6c 2c 68 29 29 26 26 66 2e 70 75 73 68 28 72 28 6c 29 2b 28 65 3f 22 3a 20 22 3a 22 3a 22 29 2b 73 29 3b 72 65 74 75 72 6e 20 73 3d 30 3d 3d 3d 66 2e 6c 65 6e 67 74 68 3f 22 7b 7d 22 3a 65 3f 22 7b 5c 6e 22 2b 65 2b 66 2e 6a 6f 69 6e 28 22 2c 5c 6e 22 2b 65 29 2b 22 5c 6e 22 2b 64 2b 22 7d 22 3a 22 7b 22 2b 66
                                                                                                                                                                                                  Data Ascii: .length,c=0;c<u;c+=1)"string"==typeof(l=o[c])&&(s=a(l,h))&&f.push(r(l)+(e?": ":":")+s);else for(l in h)Object.prototype.hasOwnProperty.call(h,l)&&(s=a(l,h))&&f.push(r(l)+(e?": ":":")+s);return s=0===f.length?"{}":e?"{\n"+e+f.join(",\n"+e)+"\n"+d+"}":"{"+f
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC4096INData Raw: 6f 6e 28 65 29 7b 69 66 28 74 2e 67 6c 6f 62 61 6c 2e 5f 61 63 69 5f 63 69 64 63 3d 74 2e 67 6c 6f 62 61 6c 2e 5f 61 63 69 5f 63 69 64 63 7c 7c 5b 5d 2c 65 26 26 53 28 74 2e 67 6c 6f 62 61 6c 2e 5f 61 63 69 5f 63 69 64 63 29 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 74 2e 67 6c 6f 62 61 6c 2c 65 29 7d 3b 74 2e 67 6c 6f 62 61 6c 2e 5f 61 63 69 5f 63 69 64 63 2e 66 6f 72 45 61 63 68 28 6e 29 2c 74 2e 67 6c 6f 62 61 6c 2e 5f 61 63 69 5f 63 69 64 63 3d 7b 70 75 73 68 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 6e 2c 30 2c 74 29 7d 7d 7d 74 2e 63 69 64 3d 65 7d 28 69 29 7d 3b 69 66 28 74 68 69 73 2e 63 69 64 29 72 65 74 75 72 6e 20 69 28 74 68 69 73 2e 63 69 64 29 2c 21 31
                                                                                                                                                                                                  Data Ascii: on(e){if(t.global._aci_cidc=t.global._aci_cidc||[],e&&S(t.global._aci_cidc)){var n=function(n){return n.call(t.global,e)};t.global._aci_cidc.forEach(n),t.global._aci_cidc={push:function(t){setTimeout(n,0,t)}}}t.cid=e}(i)};if(this.cid)return i(this.cid),!1
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC4096INData Raw: 6c 69 63 6b 22 2c 6e 29 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 21 31 2c 6e 3d 77 69 6e 64 6f 77 2c 69 3d 64 6f 63 75 6d 65 6e 74 2c 6f 3d 69 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 65 7c 7c 28 65 3d 21 30 2c 74 28 29 29 7d 69 66 28 69 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 69 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 72 2c 21 31 29 3b 65 6c 73 65 20 69 66 28 69 2e 61 74 74 61 63 68 45 76 65 6e 74 29 7b 76 61 72 20 61 3d 21 31 3b 74 72 79 7b 61 3d 6e 75 6c 6c 21 3d 6e 2e 66 72 61 6d 65 45 6c 65 6d 65 6e 74 7d 63 61 74 63 68 28 74 29 7b 7d 6f 2e 64 6f 53 63 72 6f 6c 6c 26 26 21 61 26 26 66 75 6e 63 74 69 6f
                                                                                                                                                                                                  Data Ascii: lick",n):function(t){var e=!1,n=window,i=document,o=i.documentElement;function r(){e||(e=!0,t())}if(i.addEventListener)i.addEventListener("DOMContentLoaded",r,!1);else if(i.attachEvent){var a=!1;try{a=null!=n.frameElement}catch(t){}o.doScroll&&!a&&functio
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC2758INData Raw: 75 69 64 3d 74 68 69 73 2e 75 69 64 2c 74 2e 64 70 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 64 61 74 61 50 72 6f 76 69 64 65 72 2c 74 2e 74 7a 3d 41 28 77 28 29 29 2c 74 2e 6e 63 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2e 74 6f 53 74 72 69 6e 67 28 29 2e 73 75 62 73 74 72 69 6e 67 28 32 2c 38 29 2c 74 68 69 73 2e 63 69 64 26 26 28 74 2e 61 69 64 3d 74 68 69 73 2e 63 69 64 29 2c 21 30 3d 3d 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 61 6c 6c 6f 77 44 73 70 54 72 61 63 6b 26 26 28 74 2e 62 72 69 64 3d 41 28 76 28 74 68 69 73 2e 64 73 70 54 72 61 63 6b 2e 62 69 64 52 65 71 75 65 73 74 49 64 29 29 29 2c 74 7d 7d 2c 7b 6b 65 79 3a 22 63 6f 6c 6c 65 63 74 44 61 74 61 4f 6e 49 6e 69 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 64 6f
                                                                                                                                                                                                  Data Ascii: uid=this.uid,t.dp=this.config.dataProvider,t.tz=A(w()),t.nc=Math.random().toString().substring(2,8),this.cid&&(t.aid=this.cid),!0===this.config.allowDspTrack&&(t.brid=A(v(this.dspTrack.bidRequestId))),t}},{key:"collectDataOnInit",value:function(){var t=do


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  79192.168.2.1649797193.3.184.1314436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC683OUTGET /mc/?dp=10 HTTP/1.1
                                                                                                                                                                                                  Host: www.acint.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                                  Referer: https://puzzlewood.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC466INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                  Server: openresty
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:34 GMT
                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                  Content-Length: 154
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Set-Cookie: test_cookie=CheckForPermission; path=/; Secure; SameSite=None; domain=.acint.net; expires=Mon, 14-Oct-24 09:06:34 GMT
                                                                                                                                                                                                  Location: /mc/?dp=10&tc=1
                                                                                                                                                                                                  Set-Cookie: aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; expires=Thu, 31-Dec-37 23:55:55 GMT; domain=.acint.net; path=/; Secure; SameSite=None
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC154INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                  Data Ascii: <html><head><title>302 Found</title></head><body bgcolor="white"><center><h1>302 Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  80192.168.2.1649803188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC563OUTGET /images/new/autumn_slider6.jpg HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896191.0.0.0; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC238INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:34 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Wed, 09 Oct 2024 17:48:56 GMT
                                                                                                                                                                                                  ETag: "3efb4-6240ede39be89"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 257972
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC16384INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 1e 00 00 ff e1 03 75 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 31 34 36 32 38 39 39 37 37 37 2c 20 32 30 32 33 2f 30 36 2f 32 35 2d 32 33 3a 35 37 3a 31 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                                                                                                                                                  Data Ascii: ExifII*Duckyuhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RD
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC16384INData Raw: 3f a4 a8 a0 af 0e 27 fe 55 4f d8 33 3a ab dc 24 6c 03 cd 27 d2 ac 75 da 5b af a5 75 71 c8 e3 5b 46 82 ba 75 5c f1 94 f0 af 21 94 5c 99 61 dc 76 ee dc 32 51 90 0f 23 21 e2 ad ce f7 36 e1 6a 7b 17 c6 99 38 e0 8d ec f8 f1 da ff 00 dc 76 eb f0 a5 67 8e 23 2c a2 16 3e 21 7f 1b 0d 0b 1b 6a cc 39 54 41 93 bb 3c 77 2e cd b1 43 19 5e 91 ea 4d fd 4f 3a 04 68 0e 8b d0 fc 40 07 1c a2 0e 58 9f 57 5a 59 6b 65 48 90 e7 6a f6 8d 17 b2 25 03 57 66 b3 31 f9 50 7d c3 22 09 33 31 a2 6e 31 a3 86 1d 52 e0 db fe a3 4a 67 64 2a cc 19 75 2e 1a cc 48 06 d7 b5 00 37 8f 74 f2 14 dc 90 d8 2a 93 72 dd 05 ff 00 89 a6 88 0f e2 17 59 2f 4d c3 25 5a 48 df 23 3f 20 28 70 64 da ab 7e d2 ab d3 e7 48 4b ba 68 02 5c 8d c4 70 d0 0d 78 53 4a df a5 e3 78 4c 67 46 b8 bd fb b5 ee aa 45 13 3e 46 3c
                                                                                                                                                                                                  Data Ascii: ?'UO3:$l'u[uq[Fu\!\av2Q#!6j{8vg#,>!j9TA<w.C^MO:h@XWZYkeHj%Wf1P}"31n1RJgd*u.H7t*rY/M%ZH#? (pd~HKh\pxSJxLgFE>F<
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC16384INData Raw: 16 f5 bd e8 aa ad f4 5a c4 9e 22 84 14 85 61 7d 01 e1 41 07 50 6e 58 f2 26 b8 02 01 be 84 54 90 c0 75 1c 45 aa da 5f e3 cc d1 5a a8 63 8d f9 51 d4 01 66 f8 0a 1a 85 d9 7e 9f c6 8e 80 10 2c 74 e9 44 20 53 11 2a ee dc 18 29 5b b0 07 e3 c0 53 2c e9 26 4f 61 28 96 ba 83 a9 bf 4b 8a 40 da ea a2 cc 1b 46 53 a6 9f 1a 6a 39 a3 55 31 b3 6b 19 b0 63 cc 7a f5 a9 ce 35 c9 f4 64 84 31 04 ab 9c ec 85 77 85 8f 69 ba 95 b0 17 53 ce fc 0d 02 c8 d6 da c6 35 5d 05 87 12 3a d5 65 92 37 27 c6 d6 bf 33 ca 89 8f 2e 46 28 28 c8 b9 10 48 43 15 bd 8d fa f5 15 33 1c 62 7e d8 00 ea 05 1d 2b 00 0e 01 a4 7c 91 a3 01 a2 67 ec 17 1b 5a dd ba fc 28 1f b0 91 08 62 41 e6 47 3f 95 32 cb 0e 44 36 81 5e 36 63 aa 3e a3 4e 60 d7 19 a5 84 85 94 06 1c 29 23 37 35 26 32 d8 8d 14 8c f9 07 a4 1c 85
                                                                                                                                                                                                  Data Ascii: Z"a}APnX&TuE_ZcQf~,tD S*)[S,&Oa(K@FSj9U1kcz5d1wiS5]:e7'3.F((HC3b~+|gZ(bAG?2D6^6c>N`)#75&2
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC16384INData Raw: 95 d1 b8 6b 6a ae 6e 3b 41 92 c0 f7 03 dc 14 dc 30 07 99 35 a2 d5 ad 52 73 44 5c 88 80 e5 9c 02 fe e4 29 67 69 e4 47 93 56 06 fb c5 c0 27 d7 e3 47 8b 22 35 89 91 ac 92 36 e2 38 1d 3a 13 c6 82 97 54 33 05 dd 66 da 52 fa 13 6e b5 47 01 c8 3b 47 95 cf d2 05 fb 8f 2d 38 50 61 7d 91 e1 ee 16 61 ba 99 98 e4 a8 47 b3 0d dd 80 9b 8b 81 73 7b 55 60 c7 8a 32 c5 6c 1d 57 71 37 b0 d0 de ea 68 72 46 cb 19 50 0a b1 7d 6e 48 d5 46 a3 f1 ae 8a 44 f0 99 5a fb 87 6b 29 e7 e9 d7 5a ce f4 57 03 10 d1 b2 65 33 21 2d b2 32 56 26 3d ad 61 73 fd ba 52 b9 aa f2 c8 8a a3 44 7d c4 db 51 4c 63 00 13 68 50 09 50 e4 0e 87 fc 0e 95 9f 9b 91 28 58 f7 30 01 9e ca 3f b6 fd c4 d1 d3 c1 00 d9 e3 d1 3e 24 5c 67 5d ce 92 24 82 cc c2 c0 8f 46 f4 34 68 70 f1 c4 7e 51 27 63 7d 28 0e 9a f2 b5 2f
                                                                                                                                                                                                  Data Ascii: kjn;A05RsD\)giGV'G"568:T3fRnG;G-8Pa}aGs{U`2lWq7hrFP}nHFDZk)ZWe3!-2V&=asRD}QLchPP(X0?>$\g]$F4hp~Q'c}(/
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC16384INData Raw: 17 ee 37 27 4d 6a d2 c5 16 c6 59 ee 4a 14 2c ea 2f 7b 10 e6 dc 74 f5 a9 78 95 c9 09 22 1d dd cd 63 63 b7 e9 fa 78 7a 52 f3 ae 46 30 31 63 c4 58 a2 dc 68 6c a0 73 b0 a0 68 1c a6 89 0c 00 37 a3 3a 20 9f 1e 2b b2 c3 e5 8b ea 00 82 0d 85 f4 1c 35 dc 68 4d 8e 8d 18 2c 9d f2 6a 3b b6 9d b7 dd b7 d3 fa d7 63 e2 cc 36 cc d6 24 2f e9 b1 7d aa 59 87 0b 7c f8 51 a3 87 dd 54 49 2e 40 8a 1c 86 1b 15 85 cf 60 1a 15 dc 16 c4 50 77 a9 28 e4 22 e1 ed b9 f9 20 f9 22 83 1b 6c a8 49 41 b9 05 80 ee bf 23 e8 38 5a b3 e5 9a 5c bc cf 23 a9 44 54 d3 68 36 b9 b7 6e bc 74 15 b2 d8 d1 01 ba 42 f2 e4 48 c0 34 cc 0e 96 1d aa 9b 4d 97 5e 94 be 14 6b 8a c2 49 77 40 c5 89 57 90 83 60 c2 da 2e a0 b7 a5 6c 9c b3 f8 75 4b 09 45 c3 83 4f 20 41 f8 84 b4 f2 e4 ed 67 78 5f 6c 76 0d a1 36 b0 d0
                                                                                                                                                                                                  Data Ascii: 7'MjYJ,/{tx"ccxzRF01cXhlsh7: +5hM,j;c6$/}Y|QTI.@`Pw(" "lIA#8Z\#DTh6ntBH4M^kIw@W`.luKEO Agx_lv6
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC16384INData Raw: 04 54 7b 8a 80 ae cb d8 a1 c3 a0 bd ff 00 4d 85 8f f1 ab e4 4c 61 89 a2 11 97 02 cc ba dc 2b 83 f9 7e eb 8a 14 0e 73 31 a4 5b 02 fb 4a aa 8e a3 b8 1b 53 83 41 5b 26 9e e5 17 db 64 68 ff 00 f1 83 5a 32 0f 69 3a 90 4e b5 32 63 ac 72 11 22 dc 13 75 4b e8 a2 94 c3 b4 93 33 58 87 4b 77 74 e8 2b 5a 68 13 22 34 66 60 ac 09 1d dd aa 41 e7 7e 55 a5 77 51 76 04 6a 2a b3 1a 44 0a e0 0b 83 f7 1e 22 ab 03 85 8e 46 94 82 c2 de 2b f3 a7 22 8b 06 07 01 c9 ca 0d 6b 98 8e d5 07 a0 2e 35 a6 26 7f 6c 88 33 62 63 2a b8 1b 8e e6 32 9d de b7 d3 f0 a5 8c f6 89 3e ef 8a 49 17 20 31 70 c4 75 59 c8 f9 07 56 0f a9 01 7a 55 8a c4 89 72 c5 19 8f 7b b7 75 cf 45 02 e6 85 97 9d 2c c5 23 52 51 7e eb 75 bd 09 67 20 b8 61 b9 b8 25 85 38 73 7a 27 31 6a ef b2 6a 09 84 61 5e 58 9a 62 82 d1 ad
                                                                                                                                                                                                  Data Ascii: T{MLa+~s1[JSA[&dhZ2i:N2cr"uK3XKwt+Zh"4f`A~UwQvj*D"F+"k.5&l3bc*2>I 1puYVzUr{uE,#RQ~ug a%8sz'1jja^Xb
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC16384INData Raw: 8d f6 82 6c 3e 26 d6 ae cb f6 ef 75 f6 b7 22 55 12 46 9a b4 90 dd 80 ff 00 30 e2 29 88 73 de 29 26 45 76 56 91 7b 26 26 f6 d6 e4 5b 51 57 8f 2f 3a 79 22 61 28 59 1a f7 2c 34 b8 eb 48 fc 83 22 f1 bd 1e 94 d6 a1 46 7c 9f 91 16 af 1c a2 3d 4e 19 fa 0b a9 c3 f7 58 67 81 63 ca 1b d4 70 da 6c 48 1f ce 83 93 1a e5 a4 86 05 56 01 b7 46 bb d7 70 b7 2e eb 1a 5f 3a 38 1e 46 65 05 67 63 7f 32 0d a0 b7 30 c8 34 3f 2a 4e 5c 7c e8 09 dc 85 c5 ae 4a ea 40 ea 45 01 18 12 26 3b 64 77 25 bf f1 4b 08 71 4f be 3f f4 c9 ed a6 5b d1 9d 30 d9 b9 4a 80 6d da 48 0a a5 74 dc 6f c7 5b f0 a7 ff 00 71 fb 9b 48 50 47 3b 5c cf 6b 10 48 e7 f3 ac 68 f3 64 81 40 92 36 65 17 db e4 04 71 e9 a5 4c 5e eb 1a 6e 66 8c 33 f2 20 5a e7 d6 ac ce 0a b7 d9 00 e5 11 bd 47 54 c4 d8 f3 c8 fb 50 10 d2 68
                                                                                                                                                                                                  Data Ascii: l>&u"UF0)s)&EvV{&&[QW/:y"a(Y,4H"F|=NXgcplHVFp._:8Fegc204?*N\|J@E&;dw%KqO?[0JmHto[qHPG;\kHhd@6eqL^nf3 ZGTPh
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC16384INData Raw: 74 37 5f c6 b4 fd 24 ee a7 c7 18 c8 86 00 18 c9 ff 00 4c b4 16 36 3e e1 9a c1 f7 f8 54 22 82 6e 05 cf 71 1e ba 57 9b f7 60 b3 4e fb 9f c6 6f b4 31 d5 7d 05 7a 8f 1b ec c9 dc 14 3e 44 81 17 67 70 20 1d 14 b7 c2 bc 9f ba 98 93 26 50 8a 59 14 9d ac fa 70 e3 61 40 07 93 f9 2b 91 62 36 51 86 20 f0 88 f2 14 48 e8 7b 18 1d 00 eb 53 1f b7 0c 89 d8 20 2d 1e a4 1b f7 db ad ad 6e 35 53 34 70 26 dd b7 2c 01 3b 74 fa 85 ed 4c 7b 64 fe 16 32 12 4c 4a 0e 9a 9e 20 f1 0b ad 31 7b 84 92 c9 c9 1b 22 43 14 38 e1 d5 81 67 92 dd e2 e3 69 02 d7 53 4c c9 04 52 82 a3 b8 28 d1 c1 3d 96 1c fd 0f 1a 13 85 81 a3 9a 4d c4 3b 0d bb 75 17 e1 5a 4d 04 2b ed eb 2b f7 6c 72 a5 07 6e 97 ee 5d 38 ff 00 2a c6 f4 4b 85 01 91 32 ee 49 e2 c5 38 55 da 44 8c 55 95 35 07 41 ab a7 76 97 fe b4 b0 33
                                                                                                                                                                                                  Data Ascii: t7_$L6>T"nqW`No1}z>Dgp &PYpa@+b6Q H{S -n5S4p&,;tL{d2LJ 1{"C8giSLR(=M;uZM++lrn]8*K2I8UDU5Av3
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC16384INData Raw: 38 1b 73 f8 55 32 3f f6 42 52 19 c0 5e 20 05 00 20 be 9b 98 91 fc a9 59 fc 91 45 29 90 f9 5a 43 b8 b0 fa 45 ba 50 62 b5 6e ad 8d 94 f1 c6 b0 a8 28 54 36 a0 d8 b6 ee 3e 9c 0d 5a f8 a8 eb 20 92 d6 e3 19 07 68 07 8d ca f1 a1 0c 5c 65 31 4d 37 9a 56 da 19 ac a0 a0 ff 00 a4 10 4f ce 92 ce 9c 89 e3 68 7b 16 32 41 50 7b 4e bd 39 56 c6 be 29 58 5d 33 89 24 f8 83 22 58 48 2b 2c 8a b6 60 4d d0 92 b7 d4 5a af 0e 64 65 64 bd ef 13 98 d9 b8 ee 00 7d 57 3f c6 96 c6 c9 49 5c de 25 51 11 2d 7b b3 b1 24 f0 1c 80 1c 78 51 51 23 44 94 9b 14 1d db 80 d1 af c0 fc eb 4e cd ba 04 f4 64 21 ee 31 bc a2 55 89 50 c4 7b 19 00 e3 f6 91 eb 55 50 d2 81 be c1 a4 3b 86 9c 8f dd 4b bc 5b 25 11 20 b2 8d 47 5d 75 a2 2c cc 1b 60 d5 8e 83 e2 28 62 1c 15 80 7a ad 4c 4c 78 a3 40 cd df 25 d8 a3
                                                                                                                                                                                                  Data Ascii: 8sU2?BR^ YE)ZCEPbn(T6>Z h\e1M7VOh{2AP{N9V)X]3$"XH+,`MZded}W?I\%Q-{$xQQ#DNd!1UP{UP;K[% G]u,`(bzLLx@%
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC16384INData Raw: 31 c6 32 4a d2 6f 56 b1 2c 85 c5 ae 78 5c 55 24 85 44 7d ea 3c 6a a6 c0 ea d7 eb 7f 4a 52 d8 66 1d de 50 86 6d 36 1e 56 e6 29 49 32 ae b1 5a 40 36 e9 d7 91 f1 b2 0e 4f b7 b4 68 ee 08 71 20 07 70 3c 6d 7e 1a d1 31 f2 3d c4 b0 33 84 97 89 b7 10 ac 79 8b 1d 2b 3b 1f 0a 18 9d 59 33 d4 16 07 78 09 be de 94 47 cb 86 27 da 1d 99 81 b1 11 e9 7f c2 81 7d 1c f9 25 a3 1d 1d 6b 4d 38 96 22 12 fb dc 77 12 2e 01 e8 29 78 1c 60 ac 9a 9f 2b 81 f2 3e 9f 2a 49 f2 73 19 6c ab 37 40 02 b9 bf cc 0a 86 8f 31 a3 5f dc 46 d1 2e ed 80 7a f1 fe 34 9c 99 11 5b 7b d6 22 82 b4 f7 a6 a3 41 2d e4 90 5a 20 3a db 87 2b d2 73 e7 cc 57 c5 02 88 e2 bd c2 f0 e1 c2 8b 36 52 98 56 24 e0 bf 51 e4 4f 3f 95 67 cf 2d ed 6b 5b 9d a9 61 12 7d 75 6a 46 3a 32 3e a1 dc 7c 94 36 7e 4c 6e a5 d8 38 17 d4
                                                                                                                                                                                                  Data Ascii: 12JoV,x\U$D}<jJRfPm6V)I2Z@6Ohq p<m~1=3y+;Y3xG'}%kM8"w.)x`+>*Isl7@1_F.z4[{"A-Z :+sW6RV$QO?g-k[a}ujF:2>|6~Ln8


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  81192.168.2.1649802188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:33 UTC792OUTGET /images/new/linkedin.jpg HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://puzzlewood.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896191.0.0.0; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC234INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:34 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Thu, 14 Mar 2019 10:14:07 GMT
                                                                                                                                                                                                  ETag: "ade-5840b2eb9f9c0"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 2782
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC2782INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 7f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                  Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  82192.168.2.1649805188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC791OUTGET /images/new/sign_up.png HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://puzzlewood.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896191.0.0.0; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC234INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:34 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Mon, 15 Apr 2019 10:39:08 GMT
                                                                                                                                                                                                  ETag: "1357-5868f431d6b00"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 4951
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC4951INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 f7 00 00 00 39 08 06 00 00 00 ea 6e bd 97 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 76 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20
                                                                                                                                                                                                  Data Ascii: PNGIHDR9ntEXtSoftwareAdobe ImageReadyqe<viTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  83192.168.2.1649806188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC563OUTGET /images/new/squashed_robot.jpg HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896191.0.0.0; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC238INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:34 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Sat, 16 Mar 2019 14:46:03 GMT
                                                                                                                                                                                                  ETag: "337cb-5843736eb20c0"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 210891
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC16384INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 28 00 00 ff e1 03 75 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                  Data Ascii: ExifII*Ducky(uhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC16384INData Raw: b8 ca 91 95 c2 c6 17 a3 5b a5 63 a4 cf 0c 81 e3 b0 71 b1 35 a5 83 16 7c 2b 2e 5c 82 d1 4a a6 ce 4e ff 00 4e d5 8e 99 a8 c3 f2 18 92 66 0f de 99 25 0b 78 e1 89 35 d7 b8 fc 6b 7a 08 25 78 03 e6 c8 62 56 b5 b1 d3 db a7 fa 8d 27 e0 f0 57 09 3f 75 2a ac 93 3f ba e7 4b 29 e8 2b 62 66 4c a8 2f f1 df 5f 6f e1 58 c9 ae 74 96 54 cd 3b 95 08 3e 28 b4 8c 0d 80 a4 23 90 96 72 e3 d8 3e d1 5a 40 46 22 68 c8 b0 34 1b 61 84 2b c7 95 8e f7 b5 39 24 40 c3 95 09 36 7f 61 3a 01 bd 48 c3 29 29 77 97 9a 9d 40 ab 2c 18 f3 48 14 aa c4 bf d7 4f e2 78 df 1c df 22 c9 9c b1 2f 02 c1 db 60 45 67 ab 22 27 18 02 52 b7 b0 dd 4d 30 d9 69 0e c3 95 ba d0 a6 4c 18 e3 c7 2d 92 8f 2c 84 81 12 1b b0 51 f9 9b b0 34 09 9e 23 19 b1 e4 df d2 2b 9f fd aa 13 03 2f 21 b3 59 a2 5e 72 49 a0 0c bc af ea
                                                                                                                                                                                                  Data Ascii: [cq5|+.\JNNf%x5kz%xbV'W?u*?K)+bfL/_oXtT;>(#r>Z@F"h4a+9$@6a:H))w@,HOx"/`Eg"'RM0iL-,Q4#+/!Y^rI
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC16384INData Raw: f5 48 70 b0 e1 73 23 b8 94 f7 3f f4 ac 56 86 40 c7 94 67 90 f4 aa d8 82 08 b8 23 63 7a 7e 97 7c 75 56 34 33 b2 31 79 db 1e 3f 8c 0d 09 ef 4b fc 9c ec 8d 6e 3f ce 97 e4 49 d4 de 88 b2 29 d1 ee 2d b1 ae 92 64 22 bb 16 6e 37 ba 8d 16 fd aa 97 e3 6e dd 6a e8 b1 15 bf 23 c8 1d aa bc 79 13 eb 4a 69 78 e3 f3 38 47 04 29 23 de bb 81 f8 d6 e7 ec 9d e5 68 90 f1 55 42 ca ec 6d 70 3b d7 98 82 67 88 8e 8c 0d ab 55 73 e7 79 42 39 37 03 41 e9 5c 3f 5e 65 73 eb d8 19 3e 4c e3 15 d0 ba ba 90 f1 83 60 4f 46 06 ab 06 4b 66 33 0c 77 ba 71 fd 44 6b 0e 27 b1 a9 cb c5 8a 7b 32 b0 0c bf 97 eb 50 09 48 78 48 91 86 8c 71 8d d1 78 b1 53 d1 bb d6 7e 93 c7 f2 64 8c d6 cd ce c5 99 84 6d ed 04 86 0c 2e 0e b5 a1 8d 9f 2c b1 f2 fb 5a da d6 7e 54 c0 00 bc 74 fe 74 c6 0b 27 1d 46 e3 6a e9
                                                                                                                                                                                                  Data Ascii: Hps#?V@g#cz~|uV431y?Kn?I)-d"n7nj#yJix8G)#hUBmp;gUsyB97A\?^es>L`OFKf3wqDk'{2PHxHqxS~dm.,Z~Ttt'Fj
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC16384INData Raw: da 96 31 9c bf 33 1e 1e 43 15 c4 8e ed 93 18 3c 43 db 55 47 ee b7 1b 56 8a 94 ff 00 86 f0 b8 11 8e 2e 72 23 9a 77 9a e8 0c c0 19 24 7b 9e a5 aa 23 f1 2c d9 3e 42 67 88 34 72 22 fb af af 3b 9b 15 fa d6 fa b9 ff 00 5f 8f 4e df 0d 0c ec 89 dd 56 44 67 e2 75 06 33 c6 c3 b0 b6 c2 97 c4 9a f1 92 8d c4 29 f7 2d c1 25 bd 68 62 58 e1 89 71 23 66 97 88 b4 97 d4 72 3f 95 4e f6 a0 41 00 c5 56 28 85 39 9d 6f de 9e 38 97 9d b3 db 97 cb 17 ce f1 7c d7 93 81 85 d9 cb 10 0d c3 03 d6 dd 0d 0b c7 95 52 58 2f 26 3a 6b a5 85 e9 af 2d 85 26 56 4b 4a 82 e4 2f 26 03 6b 0a 53 10 bf 35 1c 49 4d 89 1f e1 4c e7 39 ae 93 d3 d0 e7 3a 8c 6b b0 3b 72 b8 1d 87 5a f3 73 7c a0 9c 98 17 9c 8d f6 03 b7 e3 5b d3 f9 5f 21 9b 8f 3c 3c 54 63 fc 26 39 65 65 fb 50 68 d6 36 b5 ed a5 2b 8b 82 87 15
                                                                                                                                                                                                  Data Ascii: 13C<CUGV.r#w${#,>Bg4r";_NVDgu3)-%hbXq#fr?NAV(9o8|RX/&:k-&VKJ/&kS5IML9:k;rZs|[_!<<Tc&9eePh6+
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC16384INData Raw: ec 37 e3 6e b5 91 cb 95 d5 ac e3 4e 42 b5 30 f3 13 1e 3f d0 1a 81 6b 11 7a c7 70 53 90 4a 19 57 e7 8f 93 32 de fd 2f 42 c8 5b a7 00 00 27 55 6e b4 69 e3 9c 14 95 f7 71 7b 0d ab 3b 2b 0b 2a 49 7e 44 1e df ea 27 4f a5 73 93 cb 53 d0 4c 25 03 9c c4 1e 5a 02 0d f5 14 c6 2e 50 8d 4a 91 c8 0d a9 63 8c ea bc a4 3f c3 bd 59 15 0c 05 c1 b1 bd 8d f7 ad df 22 d3 51 be 1b 86 2a 08 76 d4 d7 7e e5 63 51 14 60 b5 b7 1d 68 f8 58 f8 99 21 40 05 5e 31 ee 71 fe 74 a4 d1 4b 1e 41 64 25 09 d1 48 ea 3d 2b 17 98 cf c9 99 e6 89 a1 52 14 c7 c4 5c a8 a5 f0 01 96 66 90 1b 9e 95 5c 9c 8e 5c 21 71 f1 b3 1b 33 9f 5a d0 f1 51 45 84 1c 98 d4 b9 37 e7 d5 bf f4 a2 f8 80 44 82 40 4f 32 08 ee 0d 4e 30 92 47 97 89 2a 46 81 ba 11 f5 a3 cf 2c 72 2b 11 c5 7d a6 f4 84 2b 95 04 00 45 20 11 83 72
                                                                                                                                                                                                  Data Ascii: 7nNB0?kzpSJW2/B['Uniq{;+*I~D'OsSL%Z.PJc?Y"Q*v~cQ`hX!@^1qtKAd%H=+R\f\\!q3ZQE7D@O2N0G*F,r+}+E r
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC16384INData Raw: e6 c4 86 0c 27 c8 49 4b bb 48 91 80 c1 91 7b b1 3a 6b 49 9c 39 92 2e 7c a3 7b 7d dc 1e f6 15 be 1d 39 00 9b 9d 2a fb a8 53 43 a2 15 f9 10 59 82 95 ef 5b 2e 64 23 71 6a a9 4d 2f 55 62 c3 4b df d6 a9 f2 35 ed 7a 48 96 d2 f4 39 36 ab 8b da d5 59 06 94 a5 40 d2 a0 6f 57 51 a5 54 d8 54 97 56 ab 11 42 56 d6 8a 48 e3 71 40 aa c8 85 a3 b9 fc b4 02 4d 37 11 56 1c 7b ef 42 99 a3 45 74 11 2b 3b e8 24 6b fb 7f ed ab 54 00 6e 2a ec 6a 8b f7 51 1e c0 0a d1 40 35 75 aa 28 ab 5e d4 21 45 43 80 45 72 1d 2a da 10 45 65 50 4a 8a 36 19 51 38 2c 6c 05 04 e8 6d 44 88 0e 42 a0 bc c2 f3 10 74 17 aa e4 31 2c 07 45 16 14 79 90 96 47 1b 6e 4f d2 94 95 83 48 c7 a5 50 c5 94 d9 6a bc b5 b8 a8 0c 4e 96 d2 a6 94 24 7c ae 2d 52 f7 f9 39 15 bd 74 64 f1 f6 ef 47 c6 2e 26 1f 2d b8 7e 7f a5
                                                                                                                                                                                                  Data Ascii: 'IKH{:kI9.|{}9*SCY[.d#qjM/UbK5zH96Y@oWQTTVBVHq@M7V{BEt+;$kTn*jQ@5u(^!ECEr*EePJ6Q8,lmDBt1,EyGnOHPjN$|-R9tdG.&-~
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC16384INData Raw: df 19 e5 9f 14 f0 6f 7a 1d 08 3d a8 f9 2c b8 ee c7 d8 2f 7d 8d 10 a4 a8 7d e2 b5 66 c0 c4 ca 3f 26 04 ab 8e 58 dd a2 3a ad cf f4 f6 a5 72 bc 74 f8 f1 f2 37 7d 75 2b a8 15 6a 2e be e3 60 2a 93 0f ca 06 a3 ad 46 a3 d2 b8 1b 1b 9d 69 00 9a 8e 94 56 40 4f b6 a0 46 ef 70 a2 f6 de 94 1d 11 2c 45 8d 41 86 60 0b 7c 6e 54 6e c1 49 03 ea 45 58 45 25 af c7 4a 28 70 b0 3c 7f 9d 14 1f 69 e2 78 9f 4d 28 3a f4 de ac 8c 4d c0 dc ef 40 a7 87 90 32 63 08 a5 89 25 e2 2d ee df eb 4b 0e 3b da c2 a7 f6 f2 2e 31 9b 8f e9 de dc 8e 97 a0 99 36 02 88 a0 aa c2 e6 85 3a 8b 82 2a 39 58 d7 3b dc 56 88 89 18 2b 7a ad ca 9a 84 96 da 57 34 97 de ac 46 11 81 4d 37 eb 41 d4 31 e9 55 49 b8 1a 87 90 31 be d4 62 3f 87 3b 44 7f 50 7c 88 76 17 b1 14 4c 9c 6c 09 c7 cb 04 ec b3 ee d0 4b 62 7f f6
                                                                                                                                                                                                  Data Ascii: oz=,/}}f?&X:rt7}u+j.`*FiV@OFp,EA`|nTnIEXE%J(p<ixM(:M@2c%-K;.16:*9X;V+zW4FM7A1UI1b?;DP|vLlKb
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC16384INData Raw: 48 d3 45 d4 9a f2 b2 f9 39 26 00 30 e2 35 e4 14 ee df d4 de b4 38 f2 da fc 24 25 91 bf dc 6d d8 8e a7 5d cd 16 33 94 dc 39 30 4c e5 e7 52 e8 6c 18 96 23 8f aa da ba 77 8a 26 2a d2 73 07 ed 23 fa 7a 50 ce 36 1b d8 c7 9c 20 8c 8f 69 92 17 00 db 7e 56 da 89 2f 84 f2 0a 19 f1 c4 79 f8 e8 6d f3 62 b8 7e 97 d5 0d 9a af a9 2b 2c ed a3 c0 c6 36 8f dc a4 1e da fe 35 b5 fd c9 e4 f0 f2 87 8d 04 72 57 83 f7 25 d0 dd 91 a4 f6 f1 6e f6 b5 67 8f 0a f9 58 6b 91 8d 93 0c ce 3f dd c2 53 c2 78 db fa 48 6f b8 e9 d2 93 68 7f 69 2f c0 e8 c9 29 d5 e2 20 f3 1f 55 17 a7 22 d3 5f 16 7a 9f f9 ac 56 8d 61 f1 ce 8d 1b 16 b1 73 7d 82 db 7e 84 56 8f f7 5c 11 e7 36 37 9e c3 17 83 35 15 26 b6 85 64 d8 13 fe 14 83 64 ac 50 c3 8a 15 4e 2c 64 bc a9 de 42 6e 0f fe da 7f 1a 4c 39 7c 6c b8 11
                                                                                                                                                                                                  Data Ascii: HE9&058$%m]390LRl#w&*s#zP6 i~V/ymb~+,65rW%ngXk?SxHohi/) U"_zVas}~V\675&ddPN,dBnL9|l
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC16384INData Raw: a8 ca 49 a9 0a fd 6f af 7a b4 5f 10 7b ca 0b 01 a8 02 ae 39 4b 26 a6 cb d7 d0 50 95 22 35 23 f3 77 fa d7 12 06 d7 fa 57 48 85 4d 0e e6 a4 9b 9b d1 15 f8 eb d6 85 5d 7a 90 b2 4a 08 d3 7a 18 3d 6a 2b af 4a 10 48 7b d4 33 5e ab 6a 95 52 4d 09 5b 5c da 8c 98 eb a1 72 45 59 50 28 be e6 ac 35 53 7e b5 68 aa 97 53 a2 8b 01 da a4 cc cb ed fb 87 4a a0 16 15 00 6b ca a2 32 b0 65 25 bd b6 a0 97 27 61 73 da b9 89 2b 73 b7 4a 2e 13 04 2d 2d ae c3 45 07 6d 68 a8 45 55 44 01 b7 35 65 6c 75 c7 92 26 89 5a 49 58 38 98 fd cb c7 f2 a9 ed 51 23 f3 d6 da d0 8f 10 0f 2d cd 67 c8 41 2d 24 83 5d 29 98 8d b6 1a 0e b4 bc 71 a3 b7 18 89 e4 75 34 c9 21 47 15 dc 6e 6a a1 32 3e 97 3d 29 77 76 6d 6a 64 e5 7d ee 3a d2 a5 d8 b5 af 54 84 49 24 e3 a1 d6 87 ca e6 a2 fa dd b5 35 65 5e 46 e3
                                                                                                                                                                                                  Data Ascii: Ioz_{9K&P"5#wWHM]zJz=j+JH{3^jRM[\rEYP(5S~hSJk2e%'as+sJ.--EmhEUD5elu&ZIX8Q#-gA-$])qu4!Gnj2>=)wvmjd}:TI$5e^F
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC16384INData Raw: 95 e2 e4 81 9f 12 76 04 b5 8a 48 a4 dc 0f 5a d6 b2 0f 91 c4 cb 90 a4 d1 c5 29 3f 1f 2c 98 19 47 28 c8 fb 8a 5b ee 4f f0 ac d3 8c b7 0e 1a ea c2 e0 83 7d e9 f8 d5 71 9d 25 c5 91 f1 b3 71 db 92 4a 18 de ff 00 8f 4e e2 9d 96 4f 1b e5 67 e7 9f 1a f8 ec c7 16 92 4c 73 f1 e3 4a c7 ff 00 91 b4 22 37 3d 7a 52 b3 58 8f 0c 88 63 11 44 d2 fc a0 94 2a a6 c7 89 b3 58 fa 75 a6 24 c3 90 18 92 5b 45 24 a3 4f 95 b8 2a df fa 9b a5 7a 44 85 7c 3e 17 fc 65 a5 7c 99 59 a7 c5 79 94 04 05 85 af 13 ad d5 83 8e c7 5a f2 99 d9 87 21 da 42 6f cb 43 7e b6 d2 b5 28 bc b4 f0 fc 2f 87 9d d1 72 bc d6 3a 33 9e 02 38 54 b3 72 3a 7d cf ed b5 7a 0c 3f ed 9f ed e8 55 a3 8f 36 47 9a 52 62 69 43 aa b3 58 f2 21 45 b4 15 e6 7c 6f 8e 6c 55 9b c9 79 18 de 08 b1 ac 31 d4 81 79 25 6d 95 06 bc ab b0
                                                                                                                                                                                                  Data Ascii: vHZ)?,G([O}q%qJNOgLsJ"7=zRXcD*Xu$[E$O*zD|>e|YyZ!BoC~(/r:38Tr:}z?U6GRbiCX!E|olUy1y%m


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  84192.168.2.1649808188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC797OUTGET /images/new/home_feature1.png HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://puzzlewood.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896191.0.0.0; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC237INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:34 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Fri, 14 Feb 2020 14:13:07 GMT
                                                                                                                                                                                                  ETag: "31a47-59e89cdfa62c0"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 203335
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 90 00 00 00 fa 08 06 00 00 00 8f a7 11 44 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 23 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 38 20 37 39 2e 31 36 34 30 33 36 2c 20 32 30 31 39 2f 30 38 2f 31 33 2d 30 31 3a 30 36 3a 35 37 20 20
                                                                                                                                                                                                  Data Ascii: PNGIHDRDtEXtSoftwareAdobe ImageReadyqe<#iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC16384INData Raw: 11 67 66 10 ad 49 8e cc 49 06 be 13 1d 86 b9 1f af 81 6f f8 b8 9b f8 0e 36 fd 6f fe 69 9c 14 34 a7 0b eb b3 80 e0 be ac 3c f3 a9 f2 fa b1 46 1e 78 05 21 71 6e ce f0 29 8a 26 97 df 09 b9 f5 b2 66 52 b3 da c1 29 6b a2 42 de 66 c9 f8 a0 b4 1e bd 83 13 04 5e da 93 aa 40 a6 4a 2c 14 01 68 1f 6b 4a a3 b4 fa 1e 96 25 b4 ae 67 a3 1e 5d 62 cf ca e4 e9 21 46 6f e5 b1 7c 4f ae 79 0c 38 75 75 1e c9 95 1e cf 79 bd af aa 81 5b 4d 83 bd ba eb 91 50 34 b3 1e 31 09 16 83 8f 6d b0 58 49 c1 41 b2 b8 8f 93 63 f5 bb b9 07 29 99 43 14 05 d7 1e e9 4d f2 fd 2f 3a 90 8a 03 79 b9 a9 6c 23 46 39 35 2d 46 1f 46 04 c8 91 38 6c 60 33 62 3f 7d 8c ec 56 36 70 52 f1 d0 ac 0a 8e 35 1d 5e ac 0f 88 70 a0 ae 76 5d fa 31 c4 00 ef 6b 5e 84 4f 66 43 2d 90 32 c6 eb ba 24 c3 3d ba d2 cf 11 f3 af
                                                                                                                                                                                                  Data Ascii: gfIIo6oi4<Fx!qn)&fR)kBf^@J,hkJ%g]b!Fo|Oy8uuy[MP41mXIAc)CM/:yl#F95-FF8l`3b?}V6pR5^pv]1k^OfC-2$=
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC16384INData Raw: dc a5 6d 3c 17 ee cf 07 f5 38 68 84 98 dd 13 8d 11 87 cc f9 2a cb fd 7a 58 bc 2f 28 de 08 83 02 e4 e5 8d 7e d3 1e 39 70 8f 53 78 4d b8 9e 80 65 3d 48 15 b5 88 d9 d8 0b 26 08 0b e7 c1 b3 9a 71 e5 d8 f9 bc da 5f 4d 20 89 d8 66 08 6e fa 36 3b 52 17 4d 0d 92 67 5a f7 08 2b 5b a9 2e 5c e1 3c b2 a9 63 8a 8b 8e c4 18 14 53 29 ee 6a e8 f4 ee 42 1b d3 2f f1 ae 61 ec 39 ac 3b 9d e6 8a 13 5f 6f ef 50 d6 ea 28 3c 0e a5 45 8f 10 da db 9f 0f 81 9b 77 de 23 00 aa 8d 9b 73 ea 3c 2c 70 de 2d 38 06 74 13 16 77 4b b1 7c 86 d5 b8 f6 4c 6e fb 51 f5 33 62 f3 ce b3 4d 6a a9 1f e6 be 28 cd 69 e4 5d c7 75 8f e3 22 3e 2d f0 7d 22 f2 5c e3 c1 5c 6a 9e 91 be 04 7b ad 53 c2 22 00 74 22 40 76 a2 af 9b 63 56 2f cc 8b ce 23 2a 4e b3 b6 41 78 a0 73 ed 22 8d 93 08 46 df df f7 20 8a 73 6d
                                                                                                                                                                                                  Data Ascii: m<8h*zX/(~9pSxMe=H&q_M fn6;RMgZ+[.\<cS)jB/a9;_oP(<Ew#s<,p-8twK|LnQ3bMj(i]u">-}"\\j{S"t"@vcV/#*NAxs"F sm
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC16384INData Raw: 14 33 75 bd 7e 7c 88 e1 17 49 b2 49 2c c6 a2 d1 c2 ea 04 d3 2b 42 a3 c8 86 b2 dd 95 f5 81 80 79 be 28 4a dc 2e 57 a3 4e e3 5e 45 55 d2 22 f4 d2 af ed 71 81 20 f1 c6 cf e9 bc f4 fb 11 7b 10 10 21 64 d4 68 4d 74 24 dd d8 18 a7 3b 35 3c 98 c0 36 b2 ec 6e 44 1d 50 74 32 35 1d 59 89 ad 17 5e 8f 46 35 79 1d ee c8 2c 24 9e 88 89 dc 77 ac 04 0e 4f 48 f5 24 50 14 89 df c3 fd f7 1f e1 d9 8b f5 f1 bc 1b a9 a0 ff c2 7b 3d 5f 46 17 ff f3 09 04 0f 1f 1e 80 a4 1b 5e 0f a5 db 69 94 e6 63 b6 7e e8 02 47 38 d4 b2 e7 19 38 e5 de 39 66 19 6c 74 34 9b 00 c4 2a e1 85 da 74 e0 5a 8a 19 51 ab cd ed 36 ec 42 7a 5e b7 4f 11 a7 98 5e e8 c4 2c 9e f3 30 63 3b e4 08 b7 e2 6e 17 43 1c e8 27 28 d9 41 3a bc ce 2a cc 74 2c 99 15 e5 1b 67 ba 86 3d 0c fe ba cb c8 2f 36 f3 bf 38 d5 d2 8b 0e
                                                                                                                                                                                                  Data Ascii: 3u~|II,+By(J.WN^EU"q {!dhMt$;5<6nDPt25Y^F5y,$wOH$P{=_F^ic~G889flt4*tZQ6Bz^O^,0c;nC'(A:*t,g=/68
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC16384INData Raw: c1 1a 01 1d 46 49 a8 be 0f 67 4b 56 f5 c3 60 2a cc 5c 18 aa 12 74 8c a6 25 68 3b bb 9d c9 e0 44 43 e3 70 74 63 00 f8 68 f3 7e a1 3d ad 9a 44 b9 a2 2c d0 b8 8a f1 a7 1c b8 98 5a ab 49 9a c3 be 17 9d 49 8b 0b b2 ed 65 d3 23 18 2e f3 cf a3 c2 cc 77 10 e2 86 bd b2 ca d3 10 58 69 b2 30 e0 b3 63 06 55 41 49 72 bd 41 71 1b 2e e4 95 80 8a 2a bd 89 60 37 f7 66 bc 95 8c 60 ab 81 51 59 1a 03 d5 9d 51 f1 e3 fd 2c da 46 16 b3 4e 96 b9 53 6a 72 27 97 66 3a 7e 6a dc 21 bd 33 fc ac 25 c9 34 99 fa 74 34 ff 7a 67 c5 27 02 3b c4 fd 2a 17 2a 4d 26 6a ce 4c a4 92 8d 01 83 59 33 d3 5e da 38 24 7c 46 06 95 70 a1 0f 78 97 df 19 c0 40 83 8d 8c 82 e9 d4 61 b4 35 78 32 fd 47 20 d6 76 2b 22 ba ba 46 61 d8 83 c9 c0 70 39 be 53 d7 be 02 46 41 e7 41 d2 e3 60 de 47 f9 79 06 3f 88 5d 8a
                                                                                                                                                                                                  Data Ascii: FIgKV`*\t%h;DCptch~=D,ZIIe#.wXi0cUAIrAq.*`7f`QYQ,FNSjr'f:~j!3%4t4zg';**M&jLY3^8$|Fpx@a5x2G v+"Fap9SFAA`Gy?]
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC16384INData Raw: 5a 20 c9 16 e5 a5 03 43 17 15 9f b0 12 a7 d1 0c bd 15 72 e5 bf dd ea cc 96 a3 81 39 fd 79 71 1f 4f 73 02 d9 42 f3 aa 1f c9 38 47 a5 da d8 53 c6 05 36 96 cb 56 91 60 cc 13 8c 6b 50 39 08 41 ad 5b 75 18 1c aa 0f fb 08 36 6d d0 bd 41 ec 75 51 56 04 c9 92 19 4e e1 73 70 e9 9d bf 77 bb de 51 b5 14 b2 28 40 d2 20 99 8c e6 bd 4d ce 45 fe 65 5b ca 6b a8 06 4f 6b 8a b9 ba 57 70 64 c6 3b ef aa ff 07 fe 3f 82 21 49 93 48 26 24 35 1a e3 1e a3 15 c4 e3 9d 06 73 2e 9a 51 c5 ed bc 76 4c 4e e5 a3 b1 a0 a1 6d 27 17 d4 83 f9 40 3b ee 3b 96 20 55 2e 72 82 02 b7 06 89 cb 5a 72 8c 0e 7a 06 83 b9 ac 2f 76 dc f5 83 de 48 97 3c 2e 74 67 14 6b c3 03 84 d9 ed 2c 2e 78 0d 4a 13 b2 4a 6b 76 0d 44 8a d1 c9 8f a0 51 39 28 32 f7 d4 20 43 e7 d5 50 86 81 95 1f a0 a7 33 ec 61 22 a9 69 3e
                                                                                                                                                                                                  Data Ascii: Z Cr9yqOsB8GS6V`kP9A[u6mAuQVNspwQ(@ MEe[kOkWpd;?!IH&$5s.QvLNm'@;; U.rZrz/vH<.tgk,.xJJkvDQ9(2 CP3a"i>
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC16384INData Raw: f4 99 dc 82 37 45 86 34 2b 11 7b 2a bf 48 cf 27 2d da 2a 82 43 61 da 6b 1e 2c 90 b1 d4 01 32 7c 8a ad 08 83 51 5f 46 a3 79 f4 cb 66 f9 e2 40 a9 d4 71 b3 8c 99 48 99 be 7d d4 3a 42 8b 22 a6 b4 47 ce 85 22 ba 53 4a 8f ba 7c 0f 14 11 46 9d 06 0c 2f 25 88 5d db f6 e9 23 0f c8 74 ec c9 fa c0 f4 b4 7e 37 39 51 7a be 59 66 f6 65 c5 55 ba 86 2e 65 41 ae 1b a3 92 4f 53 44 54 a2 48 bd 88 be 9d 41 91 52 64 1b b3 14 3d 31 f5 46 19 4d 72 40 3f fb d9 4f f0 c9 87 5b e2 d8 99 02 a6 3a 45 9f 9f a7 d7 71 c9 92 59 5c a1 74 e5 b9 b1 cd a3 b6 cc c1 d6 a2 c8 cc 62 be 27 de 07 4c c7 3d e6 fe 47 8a 0c 14 6d fa 80 0d fb 58 24 77 53 46 86 8c 71 91 8c 3c 45 ab 64 3c 05 ee c4 a0 1f a6 7d e7 eb 8f 15 a0 36 66 d9 52 43 69 87 70 ef 8b 99 05 18 ad 2c 67 82 9e c9 58 32 de 58 54 33 05 1c
                                                                                                                                                                                                  Data Ascii: 7E4+{*H'-*Cak,2|Q_Fyf@qH}:B"G"SJ|F/%]#t~79QzYfeU.eAOSDTHARd=1FMr@?O[:EqY\tb'L=GmX$wSFq<Ed<}6fRCip,gX2XT3
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC16384INData Raw: 6c 1b 09 0c 23 6e e6 33 c3 68 f2 ec 82 de 33 93 f3 27 6d 95 8e 73 71 85 74 80 53 4a 50 e2 1e d9 16 15 01 37 a8 16 a0 52 60 0f f3 46 36 9a 5d 32 88 11 1a 0d 91 36 8f 61 26 bf 80 03 26 07 37 39 42 b9 5f 44 36 3b 86 31 26 da 9c c3 84 27 cd 05 4c d8 a3 ce 91 b8 80 f3 79 c4 18 16 5b 38 68 0d 30 9f c8 21 31 9e 82 d5 90 f3 20 71 4c e4 7d 1e 1d a9 d8 9f 74 66 0d ba 21 9d 78 be b4 72 91 e8 31 83 db ab 6f 33 b8 54 b9 49 9f e7 fd e3 f5 0d 8c b0 a3 8f 48 4f d5 fb 45 6b c0 6b 54 80 67 34 66 12 80 eb 0d c8 1e ef 05 5b 6f be 74 a1 a8 43 8b 15 38 6e 48 34 f2 37 4c c0 fe 41 53 cf 92 c4 0d d0 e7 cd 0c 99 2c e3 78 df e8 68 83 4a 58 ce 57 74 b0 2e 61 c0 91 25 1d 7b 35 48 57 ac e5 8b 68 62 41 74 64 6a c1 5e f7 95 1c 6a 5a 8e e3 a9 ba 49 3d 6b a8 4d 25 43 1d 14 0c 6a 12 12 96
                                                                                                                                                                                                  Data Ascii: l#n3h3'msqtSJP7R`F6]26a&&79B_D6;1&'Ly[8h0!1 qL}tf!xr1o3TIHOEkkTg4f[otC8nH47LAS,xhJXWt.a%{5HWhbAtdj^jZI=kM%Cj
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC16384INData Raw: 4c e0 e7 4a 35 95 cf 11 a7 c4 ec 36 af a1 d6 40 22 16 52 0f 9f e3 0b e3 2a 3d d4 21 58 7d e5 b5 7b b0 0f 6b 88 46 3d da 0c 90 22 08 f5 38 ac fc 3c 26 e6 b5 0c 7f 57 85 89 48 34 d3 44 3d 9b 8c da 56 c4 3e c1 93 c3 16 44 d8 19 41 66 27 07 5b d8 a2 31 aa b9 67 c0 3b 3b 0e c3 eb c7 fd cc 1d a4 ba 40 98 71 c0 4d d6 b9 30 77 1c 5b dc 33 85 7c 16 f9 26 13 70 20 84 e9 f0 38 36 b6 77 b4 d5 38 10 b4 6b 43 88 34 72 0c 07 96 ef a3 c6 ab 6a 9f dc e8 dc d4 62 32 62 76 3a b9 54 d2 d9 6a 33 8f 76 8c 91 4d 88 14 ac 1d 76 53 1b 48 3d 0a c4 ff 5c 7a 86 47 47 54 83 91 dc 02 0e ed 6e 45 0a 40 bd cd 07 da 53 db d7 e4 31 f2 19 b1 98 c7 49 86 1e 31 19 fa a7 a6 33 c3 d4 da 12 4d a2 43 a7 10 55 c7 b2 99 47 50 5a 0c 57 4d 28 73 4a 5d 3c b8 a5 70 2d 73 12 da ba aa 5d f8 86 aa 6d 5b
                                                                                                                                                                                                  Data Ascii: LJ56@"R*=!X}{kF="8<&WH4D=V>DAf'[1g;;@qM0w[3|&p 86w8kC4rjb2bv:Tj3vMvSH=\zGGTnE@S1I13MCUGPZWM(sJ]<p-s]m[
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC16384INData Raw: 9a 88 b1 19 b0 a1 c0 c5 f2 f9 af 7e 83 34 b8 8d 1f 38 b2 0f d5 64 06 e3 d3 fb 70 e2 e0 14 be f4 ed 57 79 cf 6d aa e2 2b 5d d4 06 75 25 ef a0 20 cd e9 46 3b 82 16 f1 d8 ab a3 de 16 d4 67 e1 a2 21 f2 72 b9 e1 e1 cf 6b d9 ab 69 57 aa 2d dd 1c 12 18 aa 0d 01 13 25 26 a9 3a 0a 4c 7c 56 af 95 ec ad c5 a0 d3 40 40 5c f7 d4 e3 a5 a9 67 2b 15 d4 74 56 a4 50 a9 22 1d 4f a2 52 a8 62 30 3c 81 9a 89 9b 2d 5c 87 83 cc 23 59 2d c3 49 24 6a 25 2a bb 77 fe 12 b6 66 56 98 30 bc 30 07 79 af 45 5a c7 20 82 8d 5d d8 b5 d9 a3 c5 cd ba a8 86 5b bb 07 06 31 6e ac c2 54 2e 92 3d 79 70 2f 39 8b db b3 73 58 4b 64 71 f8 b4 0d 53 fb 77 e3 f2 17 57 90 79 33 8e 1d 89 22 76 4f 84 50 2d 65 10 eb 8b 29 93 75 33 d9 9a e5 59 f2 79 4d 0d 3f 82 0f fd c4 87 70 e7 ce 2b f8 c6 57 3e 8f eb e7 ce
                                                                                                                                                                                                  Data Ascii: ~48dpWym+]u% F;g!rkiW-%&:L|V@@\g+tVP"ORb0<-\#Y-I$j%*wfV00yEZ ][1nT.=yp/9sXKdqSwWy3"vOP-e)u3YyM?p+W>


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  85192.168.2.1649809188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC554OUTGET /images/new/fbook.jpg HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896191.0.0.0; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC234INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:34 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Thu, 14 Mar 2019 09:53:24 GMT
                                                                                                                                                                                                  ETag: "8c8-5840ae4a34d00"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 2248
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC2248INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 7f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                  Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  86192.168.2.1649810188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC797OUTGET /images/new/home_feature3.png HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://puzzlewood.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896191.0.0.0; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC237INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:34 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Fri, 14 Feb 2020 14:28:11 GMT
                                                                                                                                                                                                  ETag: "3db6e-59e8a03dc54c0"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 252782
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 90 00 00 00 fa 08 06 00 00 00 8f a7 11 44 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 73 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 38 20 37 39 2e 31 36 34 30 33 36 2c 20 32 30 31 39 2f 30 38 2f 31 33 2d 30 31 3a 30 36 3a 35 37 20 20
                                                                                                                                                                                                  Data Ascii: PNGIHDRDtEXtSoftwareAdobe ImageReadyqe<siTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC16384INData Raw: 28 b7 d1 b8 ad bc 9a 33 d6 53 ac ad 5e 55 29 aa 3c 3b a4 4e d6 db b4 3b 1a bc 29 e3 b8 a9 21 a7 9e a4 c3 d2 ba f3 3d 9e e3 76 ed 22 8a 1c 63 d9 b9 63 35 b0 58 53 87 16 a1 80 96 42 48 7f 1b 92 57 85 79 69 ac 3c 20 fa af 15 55 f8 58 3d 55 7a 66 9d 99 05 47 54 ed 68 85 05 ae ad 41 53 83 35 ee 44 2c 40 65 f6 6a 13 08 43 c9 84 6f 1d ec 9b a2 62 74 ca 89 84 75 d7 26 09 8b c1 28 74 a8 86 dc 66 ad 54 19 07 e5 de b3 08 80 64 4f 21 34 4d d1 10 a0 b1 24 3a ff 5e 26 be ad b1 74 32 fb 79 ce b3 de 26 5b fa 06 4a 78 a6 2a 4c 15 73 70 4f a9 bb 85 ca d4 94 33 21 c0 12 d4 57 ee 53 8c 52 05 07 59 5a 4d b4 f0 bc 5f 31 4c b1 d1 9b 63 87 02 f7 e8 94 8a 98 54 8d 84 97 e6 75 22 58 c0 cf d9 a0 4b a9 f9 07 fd 5b 78 7b 67 88 51 b4 80 1f 37 d0 1f f4 69 80 6b 98 6e 66 38 5f 5c 60 d0
                                                                                                                                                                                                  Data Ascii: (3S^U)<;N;)!=v"cc5XSBHWyi< UX=UzfGThAS5D,@ejCobtu&(tfTdO!4M$:^&t2y&[Jx*LspO3!WSRYZM_1LcTu"XK[x{gQ7iknf8_\`
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC16384INData Raw: 26 8e f1 d2 7c 68 35 cf f2 90 2f 67 c6 ef 89 b4 2c 3e e3 81 60 ec 7e 3c 45 e3 a4 89 af a5 6e a2 95 0e 71 9e d1 ce 59 e6 22 5e 26 87 54 91 1b 25 9c e1 90 a1 4a 97 e9 98 78 ed 37 2b 97 68 10 3a e8 1c 75 ec 50 68 b8 6e 1e c6 cc db 2a ae 9d f2 9a aa 7b 0e 26 33 2e 4a 0a 55 46 f8 23 23 bf cb e2 b5 f1 02 2f 77 1a 58 cd ae 33 1a 76 9c 4b 39 9e 9a d5 44 1e b5 b5 ab 98 a6 68 08 77 6e 20 3a 8c ac a4 b1 bd 5a c6 3a 37 d5 56 a9 88 2d 1a 0a 6d a0 21 0f 91 a8 3e fa 87 77 b0 9b de 41 ae 76 d9 0c 63 8e 9b a6 28 1c f8 7c 46 67 93 43 42 cd 3a 66 0c 69 de f3 fa 4a ca 26 34 fb 62 a8 e5 33 96 0a 71 8b 08 8c 89 99 d1 7b 8b 11 4c bb e9 1a 5b 0a 56 14 69 7b 4a f3 e3 4e 73 40 11 a3 28 1f b4 89 35 25 9e 38 8c db a6 79 ba d5 c5 6b 4c bf 7e f0 e1 00 0f 5f bd 8a 42 b1 8e 1f ba f7 bd
                                                                                                                                                                                                  Data Ascii: &|h5/g,>`~<EnqY"^&T%Jx7+h:uPhn*{&3.JUF##/wX3vK9Dhwn :Z:7V-m!>wAvc(|FgCB:fiJ&4b3q{L[Vi{JNs@(5%8ykL~_B
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC16384INData Raw: 93 ff ec 85 e0 32 6e c3 11 b1 2f 46 51 a5 31 2e c0 e3 e9 58 8d 28 a1 a8 15 22 e8 28 26 18 19 36 5b 02 39 46 b0 a2 6d 3c db 77 b6 ea f2 0b 47 1d 79 65 50 95 76 b7 21 ad 0e a1 d8 9e 01 6d f8 26 ea e2 ff 3b 2c b0 c3 7d c6 3c cb ec c9 79 65 7c 0f 32 91 dc 44 fc e4 cd b2 60 d4 33 bc 53 ca 0c 85 b5 67 d2 9d d0 88 d5 6b f2 e5 9d b2 bc 7d a7 ad 46 f1 e7 0e fb f2 bf ff f0 23 f9 bf ff e4 9f 49 a5 53 91 7b 5f fb 8e fc d6 cf 1d 4a cb 7f 21 e7 c7 c8 f6 c6 53 15 a9 22 5d c9 65 14 4b 83 0d 60 ec e7 02 01 12 65 4b 38 85 4e c8 ed 1c c6 72 38 34 f2 a2 2c 6d 56 6a b6 ca ad 2a f4 53 b9 a1 cc 79 5f 87 8e 36 99 f9 3b 54 47 8b 74 3a fc 99 0a 4b 60 88 f8 cb 9e f8 6c 90 b2 2f e1 db ca 2c 4d bd 8f 12 fb 92 89 69 3c af 42 a5 3d 52 83 47 70 0c 67 4c 48 dd 41 5a 13 b2 c3 50 b2 80 a5
                                                                                                                                                                                                  Data Ascii: 2n/FQ1.X("(&6[9Fm<wGyePv!m&;,}<ye|2D`3Sgk}F#IS{_J!S"]eK`eK8Nr84,mVj*Sy_6;TGt:K`l/,Mi<B=RGpgLHAZP
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC16384INData Raw: e6 dc 85 e1 d5 62 8a 40 36 4a ce 7e b0 41 ef 6c f0 ef 1c 74 14 bd 58 9e 0e af 95 91 0e f2 00 51 1f da a2 5e 31 9c c7 c5 49 26 57 8b 6c c3 34 b9 51 d0 cb 4c 6a 6e 6d a4 59 49 70 36 5f 65 2a b2 43 5c 3e 25 2f 5d ea 4d 33 c2 e8 db d2 b9 5d c2 c5 77 a5 4c 5c 3e 87 03 97 43 44 f6 23 2d 89 35 bb 5d c5 7f 13 5d 43 f4 d9 72 96 2b 7d 8b 4e d1 67 66 32 8b 25 28 ed 87 d8 1b b0 c0 a6 f1 49 c9 50 a6 8f 97 b3 40 1b ff d5 96 a7 a5 0b 1f 9f d4 a4 1e 8a 87 a8 cd 32 8c c1 6c 0e 5b 1b 3a 09 22 d4 7c 92 e7 c1 89 bb f8 7f d2 cc 20 88 83 01 10 59 9c e1 c0 ac 86 52 de 7f 86 4b bf 2f 95 bc 84 28 73 a1 44 91 29 9c 07 53 eb 12 7f 0e 8e 36 a1 96 03 61 b3 c8 04 b8 67 24 0e f4 39 64 89 f5 3c e5 0c 44 ad 8d ac 03 8e ad e1 cb e4 c1 b1 c4 67 23 19 31 38 d8 0f 11 55 d5 64 36 9c 4a f0 22
                                                                                                                                                                                                  Data Ascii: b@6J~AltXQ^1I&Wl4QLjnmYIp6_e*C\>%/]M3]wL\>CD#-5]]Cr+}Ngf2%(IP@2l[:"| YRK/(sD)S6ag$9d<Dg#18Ud6J"
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC16384INData Raw: a3 f8 7e 42 a7 51 60 a9 a7 08 bc a0 15 ca e8 7b 13 9c 8d f8 a4 2a 7b e5 81 bf 17 4b 37 ac 91 4b 8d 96 49 fb d2 07 fd f2 38 d3 33 e9 7b c9 57 c5 ec 26 f0 ac 28 7f eb b8 42 af 71 a6 a4 56 91 a3 8b fd 33 2b 79 dd 70 e7 8d 7d 0e f2 05 d5 ef 08 a6 49 c8 1f 7e 54 2c aa fc 9a 75 21 18 2a b3 a9 f2 92 72 ba 5b 2f 29 46 0e 1e 63 c9 8a f5 73 69 9d f0 59 10 ed 38 5f 4d 21 e7 c5 26 7f 5e 11 54 51 4f e3 6e b1 a6 dc b4 f5 6a 6d eb c0 bb b0 51 37 64 ed 34 f7 c1 bf eb 45 aa 5e d6 72 9d ab 69 2c 3a 95 d2 fb 5c 2c 40 f4 70 18 f7 b1 a7 ec 81 b0 d4 47 ac 3b 39 75 24 85 69 8e a8 53 74 8c b5 3e 4f b7 30 82 77 3a 0b 13 64 39 1f f5 39 f7 71 60 1f 0e f7 ec 77 3e fe c0 f6 06 81 7d 71 f3 12 a9 7e 66 f3 d5 da 5a cd 9a fe 8e 71 7b 6e 6e 47 70 2e 33 75 aa 3a ad 96 dd 4d 97 42 a2 51 04
                                                                                                                                                                                                  Data Ascii: ~BQ`{*{K7KI83{W&(BqV3+yp}I~T,u!*r[/)FcsiY8_M!&^TQOnjmQ7d4E^ri,:\,@pG;9u$iSt>O0w:d99q`w>}q~fZq{nnGp.3u:MBQ
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC16384INData Raw: 61 72 b6 56 31 52 d5 72 f1 b6 a4 5a 6d 49 d5 76 28 ed db da 21 75 b5 06 88 5e 0a f0 b3 0f d5 a4 e0 b7 31 90 a0 de 38 98 e0 e6 7e 0b b5 59 a9 2e e5 33 7c f5 d5 6d 7c fe e2 1a 8a 39 e0 7d 27 0a 78 e8 ae 65 75 1f 1c c8 67 df e9 0c f0 d7 af 6c c1 cb 94 30 97 5e a2 a0 be 54 ca dc d1 4d d1 92 ea 79 28 ef 23 e3 f9 90 a6 03 1f 92 6e eb a3 77 dc 83 07 57 17 70 75 74 88 df f8 fc 97 d1 bd 72 0e 3f 55 f8 30 7a 83 0e 9a 83 26 a6 8f 1f e0 03 0f 3f 2a 87 aa 8c 57 d6 be 8a 4b 6f b4 f1 53 f5 3b e5 3e 4c 55 3e 22 e7 e7 a5 43 93 67 75 e3 79 6c 8f a5 cf 91 0e a3 26 67 a1 90 27 f0 21 30 56 07 30 e3 50 76 66 a1 9c 27 cf 31 45 0e 65 68 b4 c2 f5 4d 37 82 64 19 cb 45 a8 c3 d9 ba 54 36 56 68 e6 fb 3c d3 69 09 2a d5 42 a0 64 4b d5 10 63 e7 1d 18 c2 e1 a4 27 c5 de c8 c1 1c f7 92 39
                                                                                                                                                                                                  Data Ascii: arV1RrZmIv(!u^18~Y.3|m|9}'xeugl0^TMy(#nwWputr?U0z&?*WKoS;>LU>"Cguyl&g'!0V0Pvf'1EehM7dET6Vh<i*BdKc'9
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC16384INData Raw: 63 2e 9a f6 5c 33 31 0b 21 c7 60 4d 69 0d c8 89 b4 2f 6d 53 c7 74 ba 29 63 b4 4d 7b ae e4 64 f3 07 9a 25 59 48 13 5d a4 7c e2 51 82 65 63 82 90 0e c6 30 94 a6 32 cf 42 79 81 d5 b2 8f 22 0d dc 71 8b 46 b2 9b b2 ea 83 32 a1 3a 9d 91 86 5c 83 20 65 d4 45 82 74 09 52 23 a6 e1 29 ff 7e 2c 1a f3 b4 93 87 53 86 11 8b fd 36 e5 c4 a0 64 3a 54 76 ca 8b fa 84 f6 64 b3 c6 2c 8c ef 2c 19 ec 85 98 6e 17 e2 d8 72 99 41 a2 0c 28 a5 f9 07 9e 47 1a e0 2e 9d 74 f7 ec 0e 03 8e b2 ad fd 69 d0 c6 70 de e2 be 8c e8 98 68 23 d6 d7 e1 57 fa 88 3b f7 2c eb 6e 34 8b 58 59 f5 30 ee 3a 18 ac 4a 68 f6 b9 4b 72 56 b3 61 f1 c2 b2 11 81 1c e6 41 62 48 26 05 b8 75 06 d5 45 06 02 b6 ae 0a 73 22 a7 b0 28 c2 c3 8c e3 b2 a7 11 cf d8 c0 f6 48 d6 57 a5 6b a1 ab c4 db d5 8f 31 3c 9b 3a 18 15 1c
                                                                                                                                                                                                  Data Ascii: c.\31!`Mi/mSt)cM{d%YH]|Qec02By"qF2:\ eEtR#)~,S6d:Tvd,,nrA(G.tiph#W;,n4XY0:JhKrVaAbH&uEs"(HWk1<:
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC16384INData Raw: 25 65 b4 97 51 94 12 ba c1 9e 48 14 f0 0b 8b 7a 35 50 28 4e 9f 6b ed 3e 6a 07 27 74 6a 55 6e 5e 8f cf f6 45 9c 3d a8 e1 9b 6f ff 3e de e8 bc 85 d3 e0 2e 7a c7 9b 58 2f 5f 44 aa 90 c3 b4 bc b0 54 f9 c1 e0 c8 d8 93 6b a5 15 9c af 9d a7 01 ec e1 da f1 0f ed 50 17 b2 55 5e da 09 0d 96 28 41 f2 66 a4 44 6d 5d f2 2a 34 1a 7d 3b d8 85 5c c9 14 08 15 b9 e4 b9 57 8b 25 1b a3 58 69 c5 73 35 99 fb 46 15 a2 fa aa fe 4c 93 e7 ad be 74 2c d2 76 70 44 f5 3e 55 6f 48 a8 34 4d 8e 7b be 95 49 02 7e a6 d6 44 06 6f 2c de 29 fe 99 22 e8 30 ca d1 09 e9 40 31 c3 e4 7b 64 d4 b3 48 17 71 9d 86 61 b3 d4 74 72 9a 70 06 48 d9 cc 44 14 20 79 3e 57 5a 99 48 1d 6b f9 4d f4 e9 30 e4 34 bb 63 39 97 a1 35 24 a5 be 56 2b d6 31 88 7a 06 87 55 86 a8 ca d0 76 63 9d 8e c0 e7 e7 cf f0 4e ff d0
                                                                                                                                                                                                  Data Ascii: %eQHz5P(Nk>j'tjUn^E=o>.zX/_DTkPU^(AfDm]*4};\W%Xis5FLt,vpD>UoH4M{I~Do,)"0@1{dHqatrpHD y>WZHkM04c95$V+1zUvcN
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC16384INData Raw: 38 51 25 95 d2 7c 93 02 90 14 70 d2 18 93 55 5e d8 e9 dd c7 01 1d c1 33 5c d3 c5 8c 9b 0b c8 30 78 52 c9 fc d1 6e 17 3f f3 c7 ff 9c 39 8f 6e 83 0e 6f 79 09 ff cb ff f4 9b f8 91 9f ff 71 1c 1e d4 90 2f 94 f1 a8 f5 c8 8c 4e 6f d4 b1 2c 23 0c 33 66 d8 2a c5 25 1a a8 94 ed c3 3c 9d 48 c0 bd 1a cb a5 d0 67 46 5d 53 59 2d 51 86 5f 89 61 6f f6 18 3b 37 98 d1 a9 27 d1 13 f5 7a 1c 87 7b 21 8e c7 8f f1 c3 1f e9 e3 c2 42 d9 e9 88 70 9f 9c e3 fe 7e fa e2 18 6f de 98 18 81 67 3c ed 18 5b c3 d0 15 fd 4d b9 4e f3 19 12 28 72 74 50 06 b3 15 22 6b a6 29 6c 69 7c 88 8e 7f ac 3a 3f 9d 4c 51 e0 00 dd 3b 0d 2f df bd 22 ec 02 df 81 a6 aa 27 7d 18 d4 d4 f8 95 a6 0c 3a f9 33 43 95 74 d4 87 f0 63 e6 4c 4e 87 d8 0c fb ea 47 13 6b 31 07 46 11 be 4a 1c 97 fa bc a8 d5 47 aa 7c cc 85
                                                                                                                                                                                                  Data Ascii: 8Q%|pU^3\0xRn?9noyq/No,#3f*%<HgF]SY-Q_ao;7'z{!Bp~og<[MN(rtP"k)li|:?LQ;/"'}:3CtcLNGk1FJG|


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  87192.168.2.1649811188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC554OUTGET /images/new/insta.jpg HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896191.0.0.0; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC234INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:35 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Thu, 14 Mar 2019 09:53:23 GMT
                                                                                                                                                                                                  ETag: "bf5-5840ae4940ac0"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 3061
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC3061INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 7f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                  Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  88192.168.2.1649813188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC554OUTGET /images/new/tweet.jpg HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896191.0.0.0; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC234INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:35 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Thu, 14 Mar 2019 09:53:27 GMT
                                                                                                                                                                                                  ETag: "aed-5840ae4d113c0"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 2797
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC2797INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 7f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                  Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  89192.168.2.1649812193.3.184.1314436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:34 UTC782OUTGET /mc/?dp=10&tc=1 HTTP/1.1
                                                                                                                                                                                                  Host: www.acint.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Referer: https://puzzlewood.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC3977INHTTP/1.1 200 OK
                                                                                                                                                                                                  Server: openresty
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:35 GMT
                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Set-Cookie: cSyncDp14v6=1728896195; expires=Wed, 13-Nov-24 08:56:35 GMT; path=/; Secure; SameSite=None; domain=.acint.net
                                                                                                                                                                                                  Set-Cookie: cSyncDp17v2=1728896195; expires=Wed, 13-Nov-24 08:56:35 GMT; path=/; Secure; SameSite=None; domain=.acint.net
                                                                                                                                                                                                  Set-Cookie: cSyncDp45v5=1728896195; expires=Tue, 15-Oct-24 08:56:35 GMT; path=/; Secure; SameSite=None; domain=.acint.net
                                                                                                                                                                                                  Set-Cookie: cSyncDp53v5=1728896195; expires=Wed, 13-Nov-24 08:56:35 GMT; path=/; Secure; SameSite=None; domain=.acint.net
                                                                                                                                                                                                  Set-Cookie: cSyncDp62v2=1728896195; expires=Wed, 13-Nov-24 08:56:35 GMT; path=/; Secure; SameSite=None; domain=.acint.net
                                                                                                                                                                                                  Set-Cookie: cSyncDp67v3=1728896195; expires=Wed, 13-Nov-24 08:56:35 GMT; path=/; Secure; SameSite=None; domain=.acint.net
                                                                                                                                                                                                  Set-Cookie: cSyncDp68v3=1728896195; expires=Wed, 13-Nov-24 08:56:35 GMT; path=/; Secure; SameSite=None; domain=.acint.net
                                                                                                                                                                                                  Set-Cookie: cSyncDp71v2=1728896195; expires=Wed, 13-Nov-24 08:56:35 GMT; path=/; Secure; SameSite=None; domain=.acint.net
                                                                                                                                                                                                  Set-Cookie: cSyncDp80v2=1728896195; expires=Wed, 13-Nov-24 08:56:35 GMT; path=/; Secure; SameSite=None; domain=.acint.net
                                                                                                                                                                                                  Set-Cookie: cSyncDp85v2=1728896195; expires=Wed, 13-Nov-24 08:56:35 GMT; path=/; Secure; SameSite=None; domain=.acint.net
                                                                                                                                                                                                  Set-Cookie: cSyncDp95v4=1728896195; expires=Wed, 13-Nov-24 08:56:35 GMT; path=/; Secure; SameSite=None; domain=.acint.net
                                                                                                                                                                                                  Set-Cookie: cSyncDp98v3=1728896195; expires=Wed, 13-Nov-24 08:56:35 GMT; path=/; Secure; SameSite=None; domain=.acint.net
                                                                                                                                                                                                  Set-Cookie: cSyncDp104v2=1728896195; expires=Mon, 28-Oct-24 08:56:35 GMT; path=/; Secure; SameSite=None; domain=.acint.net
                                                                                                                                                                                                  Set-Cookie: cSyncDp107v2=1728896195; expires=Wed, 13-Nov-24 08:56:35 GMT; path=/; Secure; SameSite=None; domain=.acint.net
                                                                                                                                                                                                  Set-Cookie: cSyncDp110v3=1728896195; expires=Wed, 13-Nov-24 08:56:35 GMT; path=/; Secure; SameSite=None; domain=.acint.net
                                                                                                                                                                                                  Set-Cookie: cSyncDp125v4=1728896195; expires=Tue, 29-Oct-24 08:56:35 GMT; path=/; Secure; SameSite=None; domain=.acint.net
                                                                                                                                                                                                  Set-Cookie: cSyncDp126v3=1728896195; expires=Wed, 13-Nov-24 08:56:35 GMT; path=/; Secure; SameSite=None; domain=.acint.net
                                                                                                                                                                                                  Set-Cookie: cSyncDp127v2=1728896195; expires=Wed, 13-Nov-24 08:56:35 GMT; path=/; Secure; SameSite=None; domain=.acint.net
                                                                                                                                                                                                  Set-Cookie: cSyncDp129v2=1728896195; expires=Wed, 13-Nov-24 08:56:35 GMT; path=/; Secure; SameSite=None; domain=.acint.net
                                                                                                                                                                                                  Set-Cookie: cSyncDp136v3=1728896195; expires=Wed, 13-Nov-24 08:56:35 GMT; path=/; Secure; SameSite=None; domain=.acint.net
                                                                                                                                                                                                  Set-Cookie: cSyncDp146v2=1728896195; expires=Wed, 13-Nov-24 08:56:35 GMT; path=/; Secure; SameSite=None; domain=.acint.net
                                                                                                                                                                                                  Set-Cookie: cSyncDp148v2=1728896195; expires=Wed, 13-Nov-24 08:56:35 GMT; path=/; Secure; SameSite=None; domain=.acint.net
                                                                                                                                                                                                  Set-Cookie: cSyncDp149v3=1728896195; expires=Wed, 13-Nov-24 08:56:35 GMT; path=/; Secure; SameSite=None; domain=.acint.net
                                                                                                                                                                                                  Set-Cookie: cSyncDp151v2=1728896195; expires=Wed, 13-Nov-24 08:56:35 GMT; path=/; Secure; SameSite=None; domain=.acint.net
                                                                                                                                                                                                  Set-Cookie: cSyncDp251v2=1728896195; expires=Wed, 13-Nov-24 08:56:35 GMT; path=/; Secure; SameSite=None; domain=.acint.net
                                                                                                                                                                                                  Set-Cookie: cSyncDp186v2=1728896195; expires=Wed, 13-Nov-24 08:56:35 GMT; path=/; Secure; SameSite=None; domain=.acint.net
                                                                                                                                                                                                  Set-Cookie: cSyncDp217v2=1728896195; expires=Wed, 13-Nov-24 08:56:35 GMT; path=/; Secure; SameSite=None; domain=.acint.net
                                                                                                                                                                                                  Set-Cookie: cSyncDp226v1=1728896195; expires=Wed, 13-Nov-24 08:56:35 GMT; path=/; Secure; SameSite=None; domain=.acint.net
                                                                                                                                                                                                  Set-Cookie: cSyncDp235v2=1728896195; expires=Wed, 13-Nov-24 08:56:35 GMT; path=/; Secure; SameSite=None; domain=.acint.net
                                                                                                                                                                                                  Set-Cookie: cSyncDp239v3=1728896195; expires=Wed, 13-Nov-24 08:56:35 GMT; path=/; Secure; SameSite=None; domain=.acint.net
                                                                                                                                                                                                  Set-Cookie: cSyncDp243v2=1728896195; expires=Wed, 13-Nov-24 08:56:35 GMT; path=/; Secure; SameSite=None; domain=.acint.net
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC1171INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 63 53 79 6e 63 44 70 32 36 30 76 32 3d 31 37 32 38 38 39 36 31 39 35 3b 20 65 78 70 69 72 65 73 3d 57 65 64 2c 20 31 33 2d 4e 6f 76 2d 32 34 20 30 38 3a 35 36 3a 33 35 20 47 4d 54 3b 20 70 61 74 68 3d 2f 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 3b 20 64 6f 6d 61 69 6e 3d 2e 61 63 69 6e 74 2e 6e 65 74 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 63 53 79 6e 63 44 70 32 34 34 76 32 3d 31 37 32 38 38 39 36 31 39 35 3b 20 65 78 70 69 72 65 73 3d 57 65 64 2c 20 31 33 2d 4e 6f 76 2d 32 34 20 30 38 3a 35 36 3a 33 35 20 47 4d 54 3b 20 70 61 74 68 3d 2f 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 3b 20 64 6f 6d 61 69 6e 3d 2e 61 63 69 6e 74 2e 6e 65 74 0d 0a 53 65 74 2d 43 6f 6f
                                                                                                                                                                                                  Data Ascii: Set-Cookie: cSyncDp260v2=1728896195; expires=Wed, 13-Nov-24 08:56:35 GMT; path=/; Secure; SameSite=None; domain=.acint.netSet-Cookie: cSyncDp244v2=1728896195; expires=Wed, 13-Nov-24 08:56:35 GMT; path=/; Secure; SameSite=None; domain=.acint.netSet-Coo
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC3044INData Raw: 31 61 62 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 52 4f 42 4f 54 53 22 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 22 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 52 4f 42 4f 54 53 22 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 46 4f 4c 4c 4f 57 22 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 52 4f 42 4f 54 53 22 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 41 52 43 48 49 56 45 22 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 52 4f 42 4f 54 53 22 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 53 4e 49 50 50 45 54 22 2f 3e 0a 20
                                                                                                                                                                                                  Data Ascii: 1ab4<!DOCTYPE html><html><head lang="en"> <meta charset="UTF-8"> <meta name="ROBOTS" content="NOINDEX"/> <meta name="ROBOTS" content="NOFOLLOW"/> <meta name="ROBOTS" content="NOARCHIVE"/> <meta name="ROBOTS" content="NOSNIPPET"/>
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC3805INData Raw: 31 46 36 43 22 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 20 2f 3e 20 0d 0a 20 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 65 78 63 68 61 6e 67 65 2e 62 75 7a 7a 6f 6f 6c 61 2e 63 6f 6d 2f 63 6f 6f 6b 69 65 73 79 6e 63 2f 64 73 70 2f 73 61 70 65 2d 62 61 6e 6e 65 72 3f 75 69 64 3d 30 39 30 30 30 30 37 46 43 32 44 43 30 43 36 37 38 42 31 31 41 43 34 43 30 32 43 35 31 46 36 43 26 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 6d 63 2e 61 63 69 6e 74 2e 6e 65 74 25 32 46 72 6d 61 74 63 68 25 33 46 64 70 25 33 44 31 32 36 25 32 36 65 75 69 64 25 33 44 25 32 34 25 37 42 55 55 49 44 25 37 44 25 32 36 72 25 33 44 68 74 74 70 73 25 32 35 33 41 25 32 35 32 46 25
                                                                                                                                                                                                  Data Ascii: 1F6C" style="position: absolute; left: -9999px;" /> <img src="https://exchange.buzzoola.com/cookiesync/dsp/sape-banner?uid=0900007FC2DC0C678B11AC4C02C51F6C&url=https%3A%2F%2Fmc.acint.net%2Frmatch%3Fdp%3D126%26euid%3D%24%7BUUID%7D%26r%3Dhttps%253A%252F%


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  90192.168.2.1649815188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC622OUTGET /components/com_sppagebuilder/assets/js/sppagebuilder.js?9b160b415b961aeb41b64305a23d2953 HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896191.0.0.0; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC272INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:35 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Sun, 06 Oct 2024 14:06:00 GMT
                                                                                                                                                                                                  ETag: "1376b-623cf67673986"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 79723
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC16384INData Raw: 2f 2a 2a 0a 20 2a 20 40 70 61 63 6b 61 67 65 20 53 50 20 50 61 67 65 20 42 75 69 6c 64 65 72 0a 20 2a 20 40 61 75 74 68 6f 72 20 4a 6f 6f 6d 53 68 61 70 65 72 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6a 6f 6f 6d 73 68 61 70 65 72 2e 63 6f 6d 0a 20 2a 20 40 63 6f 70 79 72 69 67 68 74 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 30 20 2d 20 32 30 32 33 20 4a 6f 6f 6d 53 68 61 70 65 72 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6e 75 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 67 70 6c 2d 32 2e 30 2e 68 74 6d 6c 20 47 4e 55 2f 47 50 4c 76 32 20 6f 72 20 6c 61 74 65 72 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 27 5b 64 61 74 61 2d 64 69 73 6d 69 73 73 3d 22
                                                                                                                                                                                                  Data Ascii: /** * @package SP Page Builder * @author JoomShaper http://www.joomshaper.com * @copyright Copyright (c) 2010 - 2023 JoomShaper * @license http://www.gnu.org/licenses/gpl-2.0.html GNU/GPLv2 or later */!function(t){"use strict";var e='[data-dismiss="
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC16384INData Raw: 74 6f 6f 6c 74 69 70 2e 6a 73 22 29 3b 65 2e 56 45 52 53 49 4f 4e 3d 22 33 2e 34 2e 31 22 2c 65 2e 44 45 46 41 55 4c 54 53 3d 74 2e 65 78 74 65 6e 64 28 7b 7d 2c 74 2e 66 6e 2e 73 70 70 62 74 6f 6f 6c 74 69 70 2e 43 6f 6e 73 74 72 75 63 74 6f 72 2e 44 45 46 41 55 4c 54 53 2c 7b 70 6c 61 63 65 6d 65 6e 74 3a 22 72 69 67 68 74 22 2c 74 72 69 67 67 65 72 3a 22 63 6c 69 63 6b 22 2c 63 6f 6e 74 65 6e 74 3a 22 22 2c 74 65 6d 70 6c 61 74 65 3a 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 70 62 2d 70 6f 70 6f 76 65 72 22 20 72 6f 6c 65 3d 22 74 6f 6f 6c 74 69 70 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 72 72 6f 77 22 3e 3c 2f 64 69 76 3e 3c 68 33 20 63 6c 61 73 73 3d 22 73 70 70 62 2d 70 6f 70 6f 76 65 72 2d 74 69 74 6c 65 22 3e 3c 2f 68 33 3e 3c 64 69 76 20
                                                                                                                                                                                                  Data Ascii: tooltip.js");e.VERSION="3.4.1",e.DEFAULTS=t.extend({},t.fn.sppbtooltip.Constructor.DEFAULTS,{placement:"right",trigger:"click",content:"",template:'<div class="sppb-popover" role="tooltip"><div class="arrow"></div><h3 class="sppb-popover-title"></h3><div
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC16384INData Raw: 6d 65 29 29 3f 2e 76 61 6c 75 65 26 26 28 72 3d 6e 2e 66 69 6e 64 28 60 5b 6e 61 6d 65 3d 22 24 7b 61 2e 66 69 6e 64 28 28 74 3d 3e 22 63 61 70 74 63 68 61 5f 73 65 6c 65 63 74 6f 72 22 3d 3d 74 2e 6e 61 6d 65 29 29 3f 2e 76 61 6c 75 65 7d 22 5d 60 29 3f 2e 61 74 74 72 28 22 6e 61 6d 65 22 29 2c 6c 3d 6e 2e 66 69 6e 64 28 60 5b 6e 61 6d 65 3d 22 24 7b 61 2e 66 69 6e 64 28 28 74 3d 3e 22 63 61 70 74 63 68 61 5f 73 65 6c 65 63 74 6f 72 22 3d 3d 74 2e 6e 61 6d 65 29 29 3f 2e 76 61 6c 75 65 7d 22 5d 60 29 3f 2e 76 61 6c 28 29 2c 70 5b 22 67 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 22 5d 3d 6c 29 2c 72 7c 7c 28 72 3d 22 67 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 22 2c 6c 3d 6e 2e 66 69 6e 64 28 27 5b 69 64 5e 3d 22 67 2d 72 65
                                                                                                                                                                                                  Data Ascii: me))?.value&&(r=n.find(`[name="${a.find((t=>"captcha_selector"==t.name))?.value}"]`)?.attr("name"),l=n.find(`[name="${a.find((t=>"captcha_selector"==t.name))?.value}"]`)?.val(),p["g-recaptcha-response"]=l),r||(r="g-recaptcha-response",l=n.find('[id^="g-re
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC16384INData Raw: 2e 72 6f 75 6e 64 28 28 69 66 72 61 6d 65 48 2d 69 29 2f 32 29 2c 6d 61 72 67 69 6e 4c 65 66 74 3d 2d 4d 61 74 68 2e 72 6f 75 6e 64 28 28 69 66 72 61 6d 65 57 2d 65 29 2f 32 29 2c 65 2f 69 3c 31 36 2f 39 26 26 28 69 66 72 61 6d 65 57 3d 69 2a 28 31 36 2f 39 29 2c 69 66 72 61 6d 65 48 3d 69 2c 6d 61 72 67 69 6e 4c 65 66 74 3d 2d 4d 61 74 68 2e 72 6f 75 6e 64 28 28 69 66 72 61 6d 65 57 2d 65 29 2f 32 29 2c 6d 61 72 67 69 6e 54 6f 70 3d 2d 4d 61 74 68 2e 72 6f 75 6e 64 28 28 69 66 72 61 6d 65 48 2d 69 29 2f 32 29 29 2c 74 2e 66 69 6e 64 28 22 2e 73 70 70 62 2d 79 6f 75 74 75 62 65 2d 76 69 64 65 6f 2d 62 67 20 69 66 72 61 6d 65 22 29 2e 63 73 73 28 7b 6d 61 78 57 69 64 74 68 3a 22 31 30 30 30 25 22 2c 6d 61 72 67 69 6e 4c 65 66 74 3a 6d 61 72 67 69 6e 4c 65
                                                                                                                                                                                                  Data Ascii: .round((iframeH-i)/2),marginLeft=-Math.round((iframeW-e)/2),e/i<16/9&&(iframeW=i*(16/9),iframeH=i,marginLeft=-Math.round((iframeW-e)/2),marginTop=-Math.round((iframeH-i)/2)),t.find(".sppb-youtube-video-bg iframe").css({maxWidth:"1000%",marginLeft:marginLe
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC14187INData Raw: 65 6c 65 6d 65 6e 74 4c 69 73 74 65 6e 65 72 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 6c 65 61 76 65 22 2c 74 68 69 73 2e 6f 6e 4d 6f 75 73 65 4c 65 61 76 65 42 69 6e 64 29 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 4c 69 73 74 65 6e 65 72 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 6d 6f 76 65 22 2c 74 68 69 73 2e 6f 6e 4d 6f 75 73 65 4d 6f 76 65 42 69 6e 64 29 2c 28 74 68 69 73 2e 67 6c 61 72 65 7c 7c 74 68 69 73 2e 66 75 6c 6c 50 61 67 65 4c 69 73 74 65 6e 69 6e 67 29 26 26 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 74 68 69 73 2e 6f 6e 57 69 6e 64 6f 77 52 65 73 69 7a 65 42 69 6e 64 29 2c 74 68 69 73 2e 67 79 72 6f 73 63 6f 70 65 26 26 77 69
                                                                                                                                                                                                  Data Ascii: elementListener.addEventListener("mouseleave",this.onMouseLeaveBind),this.elementListener.addEventListener("mousemove",this.onMouseMoveBind),(this.glare||this.fullPageListening)&&window.addEventListener("resize",this.onWindowResizeBind),this.gyroscope&&wi


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  91192.168.2.1649816193.3.184.1394436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC762OUTGET /hit/?v=0.7.0&uid=76ca1b6a-5e67-4ba7-aaa4-7d6765d3261b&dp=10&tz=-04%3A00&nc=938760&u=https%3A%2F%2Fpuzzlewood.net%2F&r=&rs=1280x1024&t=Puzzlewood%20%7C%20Days%20Out%20with%20the%20Kids%20%7C%20Places%20to%20Visit%20Forest%20of%20Dean%20Gloucestershire&oE=1&oP=1&dT=2024-10-14T04%3A56%3A32.097&fu=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b HTTP/1.1
                                                                                                                                                                                                  Host: www.acint.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                  Server: openresty
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:35 GMT
                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Last-Modified: Mon, 28 Sep 1970 06:00:00 GMT
                                                                                                                                                                                                  Expires: Wed, 19 Apr 2000 11:43:00 GMT
                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                  Data Ascii: GIF89a!,L;


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  92192.168.2.1649814193.3.184.1394436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC453OUTGET /oci.js?t=1728896192101 HTTP/1.1
                                                                                                                                                                                                  Host: www.acint.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC231INHTTP/1.1 200 OK
                                                                                                                                                                                                  Server: openresty
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:35 GMT
                                                                                                                                                                                                  Content-Type: application/x-javascript
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Last-Modified: Wed, 17 Jan 2024 22:00:10 GMT
                                                                                                                                                                                                  ETag: "65a84dea-7dac"
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC3865INData Raw: 37 64 61 38 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6e 28 65 78 70 6f 72 74 73 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 5d 2c 6e 29 3a 6e 28 28 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 65 7c 7c 73 65 6c 66 29 2e 41 63 69 4f 63 69 41 70 70 3d 7b 7d 29 7d 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                  Data Ascii: 7da8!function(e,n){"object"==typeof exports&&"undefined"!=typeof module?n(exports):"function"==typeof define&&define.amd?define(["exports"],n):n((e="undefined"!=typeof globalThis?globalThis:e||self).AciOciApp={})}(this,(function(e){"use strict";function
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC4096INData Raw: 6f 66 20 65 26 26 22 6d 65 73 73 61 67 65 22 69 6e 20 65 3f 65 3a 7b 6d 65 73 73 61 67 65 3a 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 77 28 65 2c 72 2c 75 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 74 3c 72 3b 2b 2b 74 29 69 66 28 65 5b 74 5d 3d 3d 3d 6e 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 28 75 2c 65 29 7d 29 29 2c 73 3d 41 72 72 61 79 28 6c 2e 6c 65 6e 67 74 68 29 3b 72 65 74 75 72 6e 20 61 28 6c 2c 28
                                                                                                                                                                                                  Data Ascii: of e&&"message"in e?e:{message:e}}function g(e){return"function"!=typeof e}function w(e,r,u){var l=Object.keys(e).filter((function(e){return!function(e,n){for(var t=0,r=e.length;t<r;++t)if(e[t]===n)return!0;return!1}(u,e)})),s=Array(l.length);return a(l,(
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC4096INData Raw: 65 5d 3d 61 5b 65 5d 7c 7c 5b 5d 2c 61 5b 65 5d 2e 70 75 73 68 28 6e 29 7d 3b 3b 29 7b 76 61 72 20 6c 3d 63 2e 65 78 65 63 28 6f 5b 32 5d 29 3b 69 66 28 21 6c 29 62 72 65 61 6b 3b 76 61 72 20 73 3d 6c 5b 30 5d 3b 73 77 69 74 63 68 28 73 5b 30 5d 29 7b 63 61 73 65 22 2e 22 3a 75 28 22 63 6c 61 73 73 22 2c 73 2e 73 6c 69 63 65 28 31 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 23 22 3a 75 28 22 69 64 22 2c 73 2e 73 6c 69 63 65 28 31 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 5b 22 3a 76 61 72 20 64 3d 2f 5e 5c 5b 28 5b 5c 77 2d 5d 2b 29 28 5b 7e 7c 5e 24 2a 5d 3f 3d 28 22 28 2e 2a 3f 29 22 7c 28 5b 5c 77 2d 5d 2b 29 29 29 3f 28 5c 73 2b 5b 69 73 5d 29 3f 5c 5d 24 2f 2e 65 78 65 63 28 73 29 3b 69 66 28 21 64 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 72
                                                                                                                                                                                                  Data Ascii: e]=a[e]||[],a[e].push(n)};;){var l=c.exec(o[2]);if(!l)break;var s=l[0];switch(s[0]){case".":u("class",s.slice(1));break;case"#":u("id",s.slice(1));break;case"[":var d=/^\[([\w-]+)([~|^$*]?=("(.*?)"|([\w-]+)))?(\s+[is])?\]$/.exec(s);if(!d)throw new Error(r
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC4096INData Raw: 73 5d 2e 6f 66 66 73 65 74 48 65 69 67 68 74 3b 72 65 74 75 72 6e 20 52 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 3d 6c 5b 65 5d 2c 43 2e 73 6f 6d 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 5b 74 5d 2e 6f 66 66 73 65 74 57 69 64 74 68 21 3d 3d 69 5b 65 5d 7c 7c 6e 5b 74 5d 2e 6f 66 66 73 65 74 48 65 69 67 68 74 21 3d 3d 61 5b 65 5d 7d 29 29 3b 76 61 72 20 6e 7d 29 29 7d 29 29 7d 2c 64 6f 6d 42 6c 6f 63 6b 65 72 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 6e 2c 72 2c 6f 2c 69 3b 72 65 74 75 72 6e 20 74 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                  Data Ascii: s].offsetHeight;return R.filter((function(e){return n=l[e],C.some((function(e,t){return n[t].offsetWidth!==i[e]||n[t].offsetHeight!==a[e]}));var n}))}))},domBlockers:function(){return n(this,void 0,void 0,(function(){var e,n,r,o,i;return t(this,(function(
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC4096INData Raw: 68 62 6d 52 70 62 6d 63 75 63 47 46 79 61 33 42 73 59 58 52 36 61 32 46 79 64 47 56 70 4c 6d 4e 76 62 53 38 2f 59 57 63 39 49 6c 30 3d 22 29 5d 2c 65 61 73 79 4c 69 73 74 49 74 61 6c 79 3a 5b 61 28 22 4c 6d 4a 76 65 46 39 68 5a 48 5a 66 59 57 35 75 64 57 35 6a 61 51 3d 3d 22 29 2c 22 2e 73 62 2d 62 6f 78 2d 70 75 62 62 6c 69 72 65 64 61 7a 69 6f 6e 61 6c 65 22 2c 61 28 22 59 56 74 6f 63 6d 56 6d 58 6a 30 69 61 48 52 30 63 44 6f 76 4c 32 46 6d 5a 6d 6c 73 61 57 46 36 61 57 39 75 61 57 46 6b 63 79 35 7a 62 6d 46 70 4c 6d 6c 30 4c 79 4a 64 22 29 2c 61 28 22 59 56 74 6f 63 6d 56 6d 58 6a 30 69 61 48 52 30 63 48 4d 36 4c 79 39 68 5a 48 4e 6c 63 6e 5a 6c 63 69 35 6f 64 47 31 73 4c 6d 6c 30 4c 79 4a 64 22 29 2c 61 28 22 59 56 74 6f 63 6d 56 6d 58 6a 30 69 61 48
                                                                                                                                                                                                  Data Ascii: hbmRpbmcucGFya3BsYXR6a2FydGVpLmNvbS8/YWc9Il0=")],easyListItaly:[a("LmJveF9hZHZfYW5udW5jaQ=="),".sb-box-pubbliredazionale",a("YVtocmVmXj0iaHR0cDovL2FmZmlsaWF6aW9uaWFkcy5zbmFpLml0LyJd"),a("YVtocmVmXj0iaHR0cHM6Ly9hZHNlcnZlci5odG1sLml0LyJd"),a("YVtocmVmXj0iaH
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC4096INData Raw: 2e 36 2a 74 2e 6c 65 6e 67 74 68 7d 29 29 29 2e 73 6f 72 74 28 29 2c 5b 32 2c 6f 5d 7d 76 61 72 20 61 7d 29 29 7d 29 29 7d 2c 66 6f 6e 74 50 72 65 66 65 72 65 6e 63 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 34 65 33 29 3b 72 65 74 75 72 6e 20 46 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 29 7b 76 61 72 20 69 3d 6f 2e 64 6f 63 75 6d 65 6e 74 2c 61 3d 69 2e 62 6f 64 79 2c 63 3d 61 2e 73 74 79 6c 65 3b 63 2e 77 69 64 74 68 3d 22 22 2e 63 6f 6e 63 61 74 28 6e 2c 22 70 78 22 29 2c 63 2e 77 65 62 6b 69 74 54 65 78 74 53 69 7a 65 41 64 6a 75 73 74 3d 63 2e 74 65 78 74 53 69 7a 65 41 64 6a 75 73 74 3d 22 6e 6f 6e 65 22 2c 6b 28 29 3f 61 2e 73 74 79 6c 65 2e
                                                                                                                                                                                                  Data Ascii: .6*t.length}))).sort(),[2,o]}var a}))}))},fontPreferences:function(){return function(e,n){void 0===n&&(n=4e3);return F((function(t,o){var i=o.document,a=i.body,c=a.style;c.width="".concat(n,"px"),c.webkitTextSizeAdjust=c.textSizeAdjust="none",k()?a.style.
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC4096INData Raw: 2c 22 6d 73 4c 61 75 6e 63 68 55 72 69 22 69 6e 20 6e 2c 22 6d 73 53 61 76 65 42 6c 6f 62 22 69 6e 20 6e 5d 29 3e 3d 33 26 26 21 4c 28 29 29 29 29 74 72 79 7b 72 65 74 75 72 6e 21 21 77 69 6e 64 6f 77 2e 69 6e 64 65 78 65 64 44 42 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 21 30 7d 7d 2c 6f 70 65 6e 44 61 74 61 62 61 73 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 77 69 6e 64 6f 77 2e 6f 70 65 6e 44 61 74 61 62 61 73 65 7d 2c 63 70 75 43 6c 61 73 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 61 76 69 67 61 74 6f 72 2e 63 70 75 43 6c 61 73 73 7d 2c 70 6c 61 74 66 6f 72 6d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6e 61 76 69 67 61 74 6f 72 2e 70 6c 61 74 66 6f 72 6d 3b 72 65 74 75 72 6e 22 4d 61 63 49 6e
                                                                                                                                                                                                  Data Ascii: ,"msLaunchUri"in n,"msSaveBlob"in n])>=3&&!L())))try{return!!window.indexedDB}catch(t){return!0}},openDatabase:function(){return!!window.openDatabase},cpuClass:function(){return navigator.cpuClass},platform:function(){var e=navigator.platform;return"MacIn
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC3740INData Raw: 72 65 74 75 72 6e 28 45 2e 65 78 70 28 32 2a 65 29 2d 31 29 2f 28 45 2e 65 78 70 28 32 2a 65 29 2b 31 29 7d 28 31 29 2c 65 78 70 3a 66 28 31 29 2c 65 78 70 6d 31 3a 68 28 31 29 2c 65 78 70 6d 31 50 66 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 45 2e 65 78 70 28 65 29 2d 31 7d 28 31 29 2c 6c 6f 67 31 70 3a 76 28 31 30 29 2c 6c 6f 67 31 70 50 66 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 45 2e 6c 6f 67 28 31 2b 65 29 7d 28 31 30 29 2c 70 6f 77 50 49 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 45 2e 70 6f 77 28 45 2e 50 49 2c 65 29 7d 28 2d 31 30 30 29 7d 7d 2c 72 65 6d 6f 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 28 76 6f 69 64 20 30 3d 3d 3d 65 3f 7b 7d 3a 65 29 2e 72 65 6d 6f 74 65 50
                                                                                                                                                                                                  Data Ascii: return(E.exp(2*e)-1)/(E.exp(2*e)+1)}(1),exp:f(1),expm1:h(1),expm1Pf:function(e){return E.exp(e)-1}(1),log1p:v(10),log1pPf:function(e){return E.log(1+e)}(10),powPI:function(e){return E.pow(E.PI,e)}(-100)}},remote:function(e){var r=(void 0===e?{}:e).remoteP


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  93192.168.2.1649817188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC557OUTGET /images/new/linkedin.jpg HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896191.0.0.0; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC234INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:35 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Thu, 14 Mar 2019 10:14:07 GMT
                                                                                                                                                                                                  ETag: "ade-5840b2eb9f9c0"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 2782
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC2782INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 7f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                  Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  94192.168.2.1649819188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC556OUTGET /images/new/sign_up.png HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896191.0.0.0; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC234INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:35 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Mon, 15 Apr 2019 10:39:08 GMT
                                                                                                                                                                                                  ETag: "1357-5868f431d6b00"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 4951
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC4951INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 f7 00 00 00 39 08 06 00 00 00 ea 6e bd 97 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 76 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20
                                                                                                                                                                                                  Data Ascii: PNGIHDR9ntEXtSoftwareAdobe ImageReadyqe<viTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  95192.168.2.1649818184.28.90.27443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                  Server: ECAcc (lpl/EF70)
                                                                                                                                                                                                  X-CID: 11
                                                                                                                                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                  X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                  Cache-Control: public, max-age=114540
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:35 GMT
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  X-CID: 2


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  96192.168.2.1649820193.3.184.74436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC783OUTGET /oci/?v=0.7.0&uid=76ca1b6a-5e67-4ba7-aaa4-7d6765d3261b&dp=10&tz=-04%3A00&nc=958075&oid=59bfbbc33b4d67b9918c90e57922f42b HTTP/1.1
                                                                                                                                                                                                  Host: www.acint.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://puzzlewood.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                  Server: openresty
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:35 GMT
                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Last-Modified: Mon, 28 Sep 1970 06:00:00 GMT
                                                                                                                                                                                                  Expires: Wed, 19 Apr 2000 11:43:00 GMT
                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                  Data Ascii: GIF89a!,L;


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  97192.168.2.1649821188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC620OUTGET /images/new/home_feature1.png HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896191.0.0.0; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC237INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:35 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Fri, 14 Feb 2020 14:13:07 GMT
                                                                                                                                                                                                  ETag: "31a47-59e89cdfa62c0"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 203335
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 90 00 00 00 fa 08 06 00 00 00 8f a7 11 44 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 23 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 38 20 37 39 2e 31 36 34 30 33 36 2c 20 32 30 31 39 2f 30 38 2f 31 33 2d 30 31 3a 30 36 3a 35 37 20 20
                                                                                                                                                                                                  Data Ascii: PNGIHDRDtEXtSoftwareAdobe ImageReadyqe<#iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC16384INData Raw: 11 67 66 10 ad 49 8e cc 49 06 be 13 1d 86 b9 1f af 81 6f f8 b8 9b f8 0e 36 fd 6f fe 69 9c 14 34 a7 0b eb b3 80 e0 be ac 3c f3 a9 f2 fa b1 46 1e 78 05 21 71 6e ce f0 29 8a 26 97 df 09 b9 f5 b2 66 52 b3 da c1 29 6b a2 42 de 66 c9 f8 a0 b4 1e bd 83 13 04 5e da 93 aa 40 a6 4a 2c 14 01 68 1f 6b 4a a3 b4 fa 1e 96 25 b4 ae 67 a3 1e 5d 62 cf ca e4 e9 21 46 6f e5 b1 7c 4f ae 79 0c 38 75 75 1e c9 95 1e cf 79 bd af aa 81 5b 4d 83 bd ba eb 91 50 34 b3 1e 31 09 16 83 8f 6d b0 58 49 c1 41 b2 b8 8f 93 63 f5 bb b9 07 29 99 43 14 05 d7 1e e9 4d f2 fd 2f 3a 90 8a 03 79 b9 a9 6c 23 46 39 35 2d 46 1f 46 04 c8 91 38 6c 60 33 62 3f 7d 8c ec 56 36 70 52 f1 d0 ac 0a 8e 35 1d 5e ac 0f 88 70 a0 ae 76 5d fa 31 c4 00 ef 6b 5e 84 4f 66 43 2d 90 32 c6 eb ba 24 c3 3d ba d2 cf 11 f3 af
                                                                                                                                                                                                  Data Ascii: gfIIo6oi4<Fx!qn)&fR)kBf^@J,hkJ%g]b!Fo|Oy8uuy[MP41mXIAc)CM/:yl#F95-FF8l`3b?}V6pR5^pv]1k^OfC-2$=
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC16384INData Raw: dc a5 6d 3c 17 ee cf 07 f5 38 68 84 98 dd 13 8d 11 87 cc f9 2a cb fd 7a 58 bc 2f 28 de 08 83 02 e4 e5 8d 7e d3 1e 39 70 8f 53 78 4d b8 9e 80 65 3d 48 15 b5 88 d9 d8 0b 26 08 0b e7 c1 b3 9a 71 e5 d8 f9 bc da 5f 4d 20 89 d8 66 08 6e fa 36 3b 52 17 4d 0d 92 67 5a f7 08 2b 5b a9 2e 5c e1 3c b2 a9 63 8a 8b 8e c4 18 14 53 29 ee 6a e8 f4 ee 42 1b d3 2f f1 ae 61 ec 39 ac 3b 9d e6 8a 13 5f 6f ef 50 d6 ea 28 3c 0e a5 45 8f 10 da db 9f 0f 81 9b 77 de 23 00 aa 8d 9b 73 ea 3c 2c 70 de 2d 38 06 74 13 16 77 4b b1 7c 86 d5 b8 f6 4c 6e fb 51 f5 33 62 f3 ce b3 4d 6a a9 1f e6 be 28 cd 69 e4 5d c7 75 8f e3 22 3e 2d f0 7d 22 f2 5c e3 c1 5c 6a 9e 91 be 04 7b ad 53 c2 22 00 74 22 40 76 a2 af 9b 63 56 2f cc 8b ce 23 2a 4e b3 b6 41 78 a0 73 ed 22 8d 93 08 46 df df f7 20 8a 73 6d
                                                                                                                                                                                                  Data Ascii: m<8h*zX/(~9pSxMe=H&q_M fn6;RMgZ+[.\<cS)jB/a9;_oP(<Ew#s<,p-8twK|LnQ3bMj(i]u">-}"\\j{S"t"@vcV/#*NAxs"F sm
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC16384INData Raw: 14 33 75 bd 7e 7c 88 e1 17 49 b2 49 2c c6 a2 d1 c2 ea 04 d3 2b 42 a3 c8 86 b2 dd 95 f5 81 80 79 be 28 4a dc 2e 57 a3 4e e3 5e 45 55 d2 22 f4 d2 af ed 71 81 20 f1 c6 cf e9 bc f4 fb 11 7b 10 10 21 64 d4 68 4d 74 24 dd d8 18 a7 3b 35 3c 98 c0 36 b2 ec 6e 44 1d 50 74 32 35 1d 59 89 ad 17 5e 8f 46 35 79 1d ee c8 2c 24 9e 88 89 dc 77 ac 04 0e 4f 48 f5 24 50 14 89 df c3 fd f7 1f e1 d9 8b f5 f1 bc 1b a9 a0 ff c2 7b 3d 5f 46 17 ff f3 09 04 0f 1f 1e 80 a4 1b 5e 0f a5 db 69 94 e6 63 b6 7e e8 02 47 38 d4 b2 e7 19 38 e5 de 39 66 19 6c 74 34 9b 00 c4 2a e1 85 da 74 e0 5a 8a 19 51 ab cd ed 36 ec 42 7a 5e b7 4f 11 a7 98 5e e8 c4 2c 9e f3 30 63 3b e4 08 b7 e2 6e 17 43 1c e8 27 28 d9 41 3a bc ce 2a cc 74 2c 99 15 e5 1b 67 ba 86 3d 0c fe ba cb c8 2f 36 f3 bf 38 d5 d2 8b 0e
                                                                                                                                                                                                  Data Ascii: 3u~|II,+By(J.WN^EU"q {!dhMt$;5<6nDPt25Y^F5y,$wOH$P{=_F^ic~G889flt4*tZQ6Bz^O^,0c;nC'(A:*t,g=/68
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC16384INData Raw: c1 1a 01 1d 46 49 a8 be 0f 67 4b 56 f5 c3 60 2a cc 5c 18 aa 12 74 8c a6 25 68 3b bb 9d c9 e0 44 43 e3 70 74 63 00 f8 68 f3 7e a1 3d ad 9a 44 b9 a2 2c d0 b8 8a f1 a7 1c b8 98 5a ab 49 9a c3 be 17 9d 49 8b 0b b2 ed 65 d3 23 18 2e f3 cf a3 c2 cc 77 10 e2 86 bd b2 ca d3 10 58 69 b2 30 e0 b3 63 06 55 41 49 72 bd 41 71 1b 2e e4 95 80 8a 2a bd 89 60 37 f7 66 bc 95 8c 60 ab 81 51 59 1a 03 d5 9d 51 f1 e3 fd 2c da 46 16 b3 4e 96 b9 53 6a 72 27 97 66 3a 7e 6a dc 21 bd 33 fc ac 25 c9 34 99 fa 74 34 ff 7a 67 c5 27 02 3b c4 fd 2a 17 2a 4d 26 6a ce 4c a4 92 8d 01 83 59 33 d3 5e da 38 24 7c 46 06 95 70 a1 0f 78 97 df 19 c0 40 83 8d 8c 82 e9 d4 61 b4 35 78 32 fd 47 20 d6 76 2b 22 ba ba 46 61 d8 83 c9 c0 70 39 be 53 d7 be 02 46 41 e7 41 d2 e3 60 de 47 f9 79 06 3f 88 5d 8a
                                                                                                                                                                                                  Data Ascii: FIgKV`*\t%h;DCptch~=D,ZIIe#.wXi0cUAIrAq.*`7f`QYQ,FNSjr'f:~j!3%4t4zg';**M&jLY3^8$|Fpx@a5x2G v+"Fap9SFAA`Gy?]
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC16384INData Raw: 5a 20 c9 16 e5 a5 03 43 17 15 9f b0 12 a7 d1 0c bd 15 72 e5 bf dd ea cc 96 a3 81 39 fd 79 71 1f 4f 73 02 d9 42 f3 aa 1f c9 38 47 a5 da d8 53 c6 05 36 96 cb 56 91 60 cc 13 8c 6b 50 39 08 41 ad 5b 75 18 1c aa 0f fb 08 36 6d d0 bd 41 ec 75 51 56 04 c9 92 19 4e e1 73 70 e9 9d bf 77 bb de 51 b5 14 b2 28 40 d2 20 99 8c e6 bd 4d ce 45 fe 65 5b ca 6b a8 06 4f 6b 8a b9 ba 57 70 64 c6 3b ef aa ff 07 fe 3f 82 21 49 93 48 26 24 35 1a e3 1e a3 15 c4 e3 9d 06 73 2e 9a 51 c5 ed bc 76 4c 4e e5 a3 b1 a0 a1 6d 27 17 d4 83 f9 40 3b ee 3b 96 20 55 2e 72 82 02 b7 06 89 cb 5a 72 8c 0e 7a 06 83 b9 ac 2f 76 dc f5 83 de 48 97 3c 2e 74 67 14 6b c3 03 84 d9 ed 2c 2e 78 0d 4a 13 b2 4a 6b 76 0d 44 8a d1 c9 8f a0 51 39 28 32 f7 d4 20 43 e7 d5 50 86 81 95 1f a0 a7 33 ec 61 22 a9 69 3e
                                                                                                                                                                                                  Data Ascii: Z Cr9yqOsB8GS6V`kP9A[u6mAuQVNspwQ(@ MEe[kOkWpd;?!IH&$5s.QvLNm'@;; U.rZrz/vH<.tgk,.xJJkvDQ9(2 CP3a"i>
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC16384INData Raw: f4 99 dc 82 37 45 86 34 2b 11 7b 2a bf 48 cf 27 2d da 2a 82 43 61 da 6b 1e 2c 90 b1 d4 01 32 7c 8a ad 08 83 51 5f 46 a3 79 f4 cb 66 f9 e2 40 a9 d4 71 b3 8c 99 48 99 be 7d d4 3a 42 8b 22 a6 b4 47 ce 85 22 ba 53 4a 8f ba 7c 0f 14 11 46 9d 06 0c 2f 25 88 5d db f6 e9 23 0f c8 74 ec c9 fa c0 f4 b4 7e 37 39 51 7a be 59 66 f6 65 c5 55 ba 86 2e 65 41 ae 1b a3 92 4f 53 44 54 a2 48 bd 88 be 9d 41 91 52 64 1b b3 14 3d 31 f5 46 19 4d 72 40 3f fb d9 4f f0 c9 87 5b e2 d8 99 02 a6 3a 45 9f 9f a7 d7 71 c9 92 59 5c a1 74 e5 b9 b1 cd a3 b6 cc c1 d6 a2 c8 cc 62 be 27 de 07 4c c7 3d e6 fe 47 8a 0c 14 6d fa 80 0d fb 58 24 77 53 46 86 8c 71 91 8c 3c 45 ab 64 3c 05 ee c4 a0 1f a6 7d e7 eb 8f 15 a0 36 66 d9 52 43 69 87 70 ef 8b 99 05 18 ad 2c 67 82 9e c9 58 32 de 58 54 33 05 1c
                                                                                                                                                                                                  Data Ascii: 7E4+{*H'-*Cak,2|Q_Fyf@qH}:B"G"SJ|F/%]#t~79QzYfeU.eAOSDTHARd=1FMr@?O[:EqY\tb'L=GmX$wSFq<Ed<}6fRCip,gX2XT3
                                                                                                                                                                                                  2024-10-14 08:56:36 UTC16384INData Raw: 6c 1b 09 0c 23 6e e6 33 c3 68 f2 ec 82 de 33 93 f3 27 6d 95 8e 73 71 85 74 80 53 4a 50 e2 1e d9 16 15 01 37 a8 16 a0 52 60 0f f3 46 36 9a 5d 32 88 11 1a 0d 91 36 8f 61 26 bf 80 03 26 07 37 39 42 b9 5f 44 36 3b 86 31 26 da 9c c3 84 27 cd 05 4c d8 a3 ce 91 b8 80 f3 79 c4 18 16 5b 38 68 0d 30 9f c8 21 31 9e 82 d5 90 f3 20 71 4c e4 7d 1e 1d a9 d8 9f 74 66 0d ba 21 9d 78 be b4 72 91 e8 31 83 db ab 6f 33 b8 54 b9 49 9f e7 fd e3 f5 0d 8c b0 a3 8f 48 4f d5 fb 45 6b c0 6b 54 80 67 34 66 12 80 eb 0d c8 1e ef 05 5b 6f be 74 a1 a8 43 8b 15 38 6e 48 34 f2 37 4c c0 fe 41 53 cf 92 c4 0d d0 e7 cd 0c 99 2c e3 78 df e8 68 83 4a 58 ce 57 74 b0 2e 61 c0 91 25 1d 7b 35 48 57 ac e5 8b 68 62 41 74 64 6a c1 5e f7 95 1c 6a 5a 8e e3 a9 ba 49 3d 6b a8 4d 25 43 1d 14 0c 6a 12 12 96
                                                                                                                                                                                                  Data Ascii: l#n3h3'msqtSJP7R`F6]26a&&79B_D6;1&'Ly[8h0!1 qL}tf!xr1o3TIHOEkkTg4f[otC8nH47LAS,xhJXWt.a%{5HWhbAtdj^jZI=kM%Cj
                                                                                                                                                                                                  2024-10-14 08:56:36 UTC16384INData Raw: 4c e0 e7 4a 35 95 cf 11 a7 c4 ec 36 af a1 d6 40 22 16 52 0f 9f e3 0b e3 2a 3d d4 21 58 7d e5 b5 7b b0 0f 6b 88 46 3d da 0c 90 22 08 f5 38 ac fc 3c 26 e6 b5 0c 7f 57 85 89 48 34 d3 44 3d 9b 8c da 56 c4 3e c1 93 c3 16 44 d8 19 41 66 27 07 5b d8 a2 31 aa b9 67 c0 3b 3b 0e c3 eb c7 fd cc 1d a4 ba 40 98 71 c0 4d d6 b9 30 77 1c 5b dc 33 85 7c 16 f9 26 13 70 20 84 e9 f0 38 36 b6 77 b4 d5 38 10 b4 6b 43 88 34 72 0c 07 96 ef a3 c6 ab 6a 9f dc e8 dc d4 62 32 62 76 3a b9 54 d2 d9 6a 33 8f 76 8c 91 4d 88 14 ac 1d 76 53 1b 48 3d 0a c4 ff 5c 7a 86 47 47 54 83 91 dc 02 0e ed 6e 45 0a 40 bd cd 07 da 53 db d7 e4 31 f2 19 b1 98 c7 49 86 1e 31 19 fa a7 a6 33 c3 d4 da 12 4d a2 43 a7 10 55 c7 b2 99 47 50 5a 0c 57 4d 28 73 4a 5d 3c b8 a5 70 2d 73 12 da ba aa 5d f8 86 aa 6d 5b
                                                                                                                                                                                                  Data Ascii: LJ56@"R*=!X}{kF="8<&WH4D=V>DAf'[1g;;@qM0w[3|&p 86w8kC4rjb2bv:Tj3vMvSH=\zGGTnE@S1I13MCUGPZWM(sJ]<p-s]m[
                                                                                                                                                                                                  2024-10-14 08:56:36 UTC16384INData Raw: 9a 88 b1 19 b0 a1 c0 c5 f2 f9 af 7e 83 34 b8 8d 1f 38 b2 0f d5 64 06 e3 d3 fb 70 e2 e0 14 be f4 ed 57 79 cf 6d aa e2 2b 5d d4 06 75 25 ef a0 20 cd e9 46 3b 82 16 f1 d8 ab a3 de 16 d4 67 e1 a2 21 f2 72 b9 e1 e1 cf 6b d9 ab 69 57 aa 2d dd 1c 12 18 aa 0d 01 13 25 26 a9 3a 0a 4c 7c 56 af 95 ec ad c5 a0 d3 40 40 5c f7 d4 e3 a5 a9 67 2b 15 d4 74 56 a4 50 a9 22 1d 4f a2 52 a8 62 30 3c 81 9a 89 9b 2d 5c 87 83 cc 23 59 2d c3 49 24 6a 25 2a bb 77 fe 12 b6 66 56 98 30 bc 30 07 79 af 45 5a c7 20 82 8d 5d d8 b5 d9 a3 c5 cd ba a8 86 5b bb 07 06 31 6e ac c2 54 2e 92 3d 79 70 2f 39 8b db b3 73 58 4b 64 71 f8 b4 0d 53 fb 77 e3 f2 17 57 90 79 33 8e 1d 89 22 76 4f 84 50 2d 65 10 eb 8b 29 93 75 33 d9 9a e5 59 f2 79 4d 0d 3f 82 0f fd c4 87 70 e7 ce 2b f8 c6 57 3e 8f eb e7 ce
                                                                                                                                                                                                  Data Ascii: ~48dpWym+]u% F;g!rkiW-%&:L|V@@\g+tVP"ORb0<-\#Y-I$j%*wfV00yEZ ][1nT.=yp/9sXKdqSwWy3"vOP-e)u3YyM?p+W>


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  98192.168.2.1649826104.26.7.1894436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC615OUTGET /sync?ssp=8&id=0900007FC2DC0C678B11AC4C02C51F6C HTTP/1.1
                                                                                                                                                                                                  Host: a.utraff.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://www.acint.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2024-10-14 08:56:36 UTC1025INHTTP/1.1 204 No Content
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:36 GMT
                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Set-Cookie: preutid=1; Expires=Wed, 13 Nov 2024 11:56:36 GMT; Domain=.itraff.net; SameSite=None; Secure; Path=/
                                                                                                                                                                                                  Set-Cookie: preutid=1; Expires=Wed, 13 Nov 2024 11:56:36 GMT; Domain=.utraff.com; SameSite=None; Secure; Path=/
                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                  Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Authorization
                                                                                                                                                                                                  Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aXvjDNO1YJ%2FhZwRX0RiXucjE8sOU8lUKLfHSNtIHqh8Wlmyvl5LmxBXf5BtwLQoa6jG0QKX0jTAjXBPYYTDveMk5VOrr8bb1pmNSycMcnjBbk8LUc%2FyzfGYhJRH3rA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 8d265b6868f8c481-EWR


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  99192.168.2.1649822188.240.191.1624436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC620OUTGET /images/new/home_feature3.png HTTP/1.1
                                                                                                                                                                                                  Host: puzzlewood.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: b90c7427eb64ce0f309882b4a76983dd=b9muphsjribbdgkoehtuijgnse; _ga_V87DDN3V5K=GS1.1.1728896191.1.0.1728896191.0.0.0; _ga=GA1.1.56367157.1728896191; fid=f2129e01-6d5b-4c10-8540-8cfbaa07cc0b; _ac_oid=59bfbbc33b4d67b9918c90e57922f42b%3A1728899793717
                                                                                                                                                                                                  2024-10-14 08:56:36 UTC237INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:36 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Last-Modified: Fri, 14 Feb 2020 14:28:11 GMT
                                                                                                                                                                                                  ETag: "3db6e-59e8a03dc54c0"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 252782
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                  2024-10-14 08:56:36 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 90 00 00 00 fa 08 06 00 00 00 8f a7 11 44 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 73 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 38 20 37 39 2e 31 36 34 30 33 36 2c 20 32 30 31 39 2f 30 38 2f 31 33 2d 30 31 3a 30 36 3a 35 37 20 20
                                                                                                                                                                                                  Data Ascii: PNGIHDRDtEXtSoftwareAdobe ImageReadyqe<siTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57
                                                                                                                                                                                                  2024-10-14 08:56:36 UTC16384INData Raw: 28 b7 d1 b8 ad bc 9a 33 d6 53 ac ad 5e 55 29 aa 3c 3b a4 4e d6 db b4 3b 1a bc 29 e3 b8 a9 21 a7 9e a4 c3 d2 ba f3 3d 9e e3 76 ed 22 8a 1c 63 d9 b9 63 35 b0 58 53 87 16 a1 80 96 42 48 7f 1b 92 57 85 79 69 ac 3c 20 fa af 15 55 f8 58 3d 55 7a 66 9d 99 05 47 54 ed 68 85 05 ae ad 41 53 83 35 ee 44 2c 40 65 f6 6a 13 08 43 c9 84 6f 1d ec 9b a2 62 74 ca 89 84 75 d7 26 09 8b c1 28 74 a8 86 dc 66 ad 54 19 07 e5 de b3 08 80 64 4f 21 34 4d d1 10 a0 b1 24 3a ff 5e 26 be ad b1 74 32 fb 79 ce b3 de 26 5b fa 06 4a 78 a6 2a 4c 15 73 70 4f a9 bb 85 ca d4 94 33 21 c0 12 d4 57 ee 53 8c 52 05 07 59 5a 4d b4 f0 bc 5f 31 4c b1 d1 9b 63 87 02 f7 e8 94 8a 98 54 8d 84 97 e6 75 22 58 c0 cf d9 a0 4b a9 f9 07 fd 5b 78 7b 67 88 51 b4 80 1f 37 d0 1f f4 69 80 6b 98 6e 66 38 5f 5c 60 d0
                                                                                                                                                                                                  Data Ascii: (3S^U)<;N;)!=v"cc5XSBHWyi< UX=UzfGThAS5D,@ejCobtu&(tfTdO!4M$:^&t2y&[Jx*LspO3!WSRYZM_1LcTu"XK[x{gQ7iknf8_\`
                                                                                                                                                                                                  2024-10-14 08:56:36 UTC16384INData Raw: 26 8e f1 d2 7c 68 35 cf f2 90 2f 67 c6 ef 89 b4 2c 3e e3 81 60 ec 7e 3c 45 e3 a4 89 af a5 6e a2 95 0e 71 9e d1 ce 59 e6 22 5e 26 87 54 91 1b 25 9c e1 90 a1 4a 97 e9 98 78 ed 37 2b 97 68 10 3a e8 1c 75 ec 50 68 b8 6e 1e c6 cc db 2a ae 9d f2 9a aa 7b 0e 26 33 2e 4a 0a 55 46 f8 23 23 bf cb e2 b5 f1 02 2f 77 1a 58 cd ae 33 1a 76 9c 4b 39 9e 9a d5 44 1e b5 b5 ab 98 a6 68 08 77 6e 20 3a 8c ac a4 b1 bd 5a c6 3a 37 d5 56 a9 88 2d 1a 0a 6d a0 21 0f 91 a8 3e fa 87 77 b0 9b de 41 ae 76 d9 0c 63 8e 9b a6 28 1c f8 7c 46 67 93 43 42 cd 3a 66 0c 69 de f3 fa 4a ca 26 34 fb 62 a8 e5 33 96 0a 71 8b 08 8c 89 99 d1 7b 8b 11 4c bb e9 1a 5b 0a 56 14 69 7b 4a f3 e3 4e 73 40 11 a3 28 1f b4 89 35 25 9e 38 8c db a6 79 ba d5 c5 6b 4c bf 7e f0 e1 00 0f 5f bd 8a 42 b1 8e 1f ba f7 bd
                                                                                                                                                                                                  Data Ascii: &|h5/g,>`~<EnqY"^&T%Jx7+h:uPhn*{&3.JUF##/wX3vK9Dhwn :Z:7V-m!>wAvc(|FgCB:fiJ&4b3q{L[Vi{JNs@(5%8ykL~_B
                                                                                                                                                                                                  2024-10-14 08:56:36 UTC16384INData Raw: 93 ff ec 85 e0 32 6e c3 11 b1 2f 46 51 a5 31 2e c0 e3 e9 58 8d 28 a1 a8 15 22 e8 28 26 18 19 36 5b 02 39 46 b0 a2 6d 3c db 77 b6 ea f2 0b 47 1d 79 65 50 95 76 b7 21 ad 0e a1 d8 9e 01 6d f8 26 ea e2 ff 3b 2c b0 c3 7d c6 3c cb ec c9 79 65 7c 0f 32 91 dc 44 fc e4 cd b2 60 d4 33 bc 53 ca 0c 85 b5 67 d2 9d d0 88 d5 6b f2 e5 9d b2 bc 7d a7 ad 46 f1 e7 0e fb f2 bf ff f0 23 f9 bf ff e4 9f 49 a5 53 91 7b 5f fb 8e fc d6 cf 1d 4a cb 7f 21 e7 c7 c8 f6 c6 53 15 a9 22 5d c9 65 14 4b 83 0d 60 ec e7 02 01 12 65 4b 38 85 4e c8 ed 1c c6 72 38 34 f2 a2 2c 6d 56 6a b6 ca ad 2a f4 53 b9 a1 cc 79 5f 87 8e 36 99 f9 3b 54 47 8b 74 3a fc 99 0a 4b 60 88 f8 cb 9e f8 6c 90 b2 2f e1 db ca 2c 4d bd 8f 12 fb 92 89 69 3c af 42 a5 3d 52 83 47 70 0c 67 4c 48 dd 41 5a 13 b2 c3 50 b2 80 a5
                                                                                                                                                                                                  Data Ascii: 2n/FQ1.X("(&6[9Fm<wGyePv!m&;,}<ye|2D`3Sgk}F#IS{_J!S"]eK`eK8Nr84,mVj*Sy_6;TGt:K`l/,Mi<B=RGpgLHAZP
                                                                                                                                                                                                  2024-10-14 08:56:36 UTC16384INData Raw: e6 dc 85 e1 d5 62 8a 40 36 4a ce 7e b0 41 ef 6c f0 ef 1c 74 14 bd 58 9e 0e af 95 91 0e f2 00 51 1f da a2 5e 31 9c c7 c5 49 26 57 8b 6c c3 34 b9 51 d0 cb 4c 6a 6e 6d a4 59 49 70 36 5f 65 2a b2 43 5c 3e 25 2f 5d ea 4d 33 c2 e8 db d2 b9 5d c2 c5 77 a5 4c 5c 3e 87 03 97 43 44 f6 23 2d 89 35 bb 5d c5 7f 13 5d 43 f4 d9 72 96 2b 7d 8b 4e d1 67 66 32 8b 25 28 ed 87 d8 1b b0 c0 a6 f1 49 c9 50 a6 8f 97 b3 40 1b ff d5 96 a7 a5 0b 1f 9f d4 a4 1e 8a 87 a8 cd 32 8c c1 6c 0e 5b 1b 3a 09 22 d4 7c 92 e7 c1 89 bb f8 7f d2 cc 20 88 83 01 10 59 9c e1 c0 ac 86 52 de 7f 86 4b bf 2f 95 bc 84 28 73 a1 44 91 29 9c 07 53 eb 12 7f 0e 8e 36 a1 96 03 61 b3 c8 04 b8 67 24 0e f4 39 64 89 f5 3c e5 0c 44 ad 8d ac 03 8e ad e1 cb e4 c1 b1 c4 67 23 19 31 38 d8 0f 11 55 d5 64 36 9c 4a f0 22
                                                                                                                                                                                                  Data Ascii: b@6J~AltXQ^1I&Wl4QLjnmYIp6_e*C\>%/]M3]wL\>CD#-5]]Cr+}Ngf2%(IP@2l[:"| YRK/(sD)S6ag$9d<Dg#18Ud6J"
                                                                                                                                                                                                  2024-10-14 08:56:36 UTC16384INData Raw: a3 f8 7e 42 a7 51 60 a9 a7 08 bc a0 15 ca e8 7b 13 9c 8d f8 a4 2a 7b e5 81 bf 17 4b 37 ac 91 4b 8d 96 49 fb d2 07 fd f2 38 d3 33 e9 7b c9 57 c5 ec 26 f0 ac 28 7f eb b8 42 af 71 a6 a4 56 91 a3 8b fd 33 2b 79 dd 70 e7 8d 7d 0e f2 05 d5 ef 08 a6 49 c8 1f 7e 54 2c aa fc 9a 75 21 18 2a b3 a9 f2 92 72 ba 5b 2f 29 46 0e 1e 63 c9 8a f5 73 69 9d f0 59 10 ed 38 5f 4d 21 e7 c5 26 7f 5e 11 54 51 4f e3 6e b1 a6 dc b4 f5 6a 6d eb c0 bb b0 51 37 64 ed 34 f7 c1 bf eb 45 aa 5e d6 72 9d ab 69 2c 3a 95 d2 fb 5c 2c 40 f4 70 18 f7 b1 a7 ec 81 b0 d4 47 ac 3b 39 75 24 85 69 8e a8 53 74 8c b5 3e 4f b7 30 82 77 3a 0b 13 64 39 1f f5 39 f7 71 60 1f 0e f7 ec 77 3e fe c0 f6 06 81 7d 71 f3 12 a9 7e 66 f3 d5 da 5a cd 9a fe 8e 71 7b 6e 6e 47 70 2e 33 75 aa 3a ad 96 dd 4d 97 42 a2 51 04
                                                                                                                                                                                                  Data Ascii: ~BQ`{*{K7KI83{W&(BqV3+yp}I~T,u!*r[/)FcsiY8_M!&^TQOnjmQ7d4E^ri,:\,@pG;9u$iSt>O0w:d99q`w>}q~fZq{nnGp.3u:MBQ
                                                                                                                                                                                                  2024-10-14 08:56:36 UTC16384INData Raw: 61 72 b6 56 31 52 d5 72 f1 b6 a4 5a 6d 49 d5 76 28 ed db da 21 75 b5 06 88 5e 0a f0 b3 0f d5 a4 e0 b7 31 90 a0 de 38 98 e0 e6 7e 0b b5 59 a9 2e e5 33 7c f5 d5 6d 7c fe e2 1a 8a 39 e0 7d 27 0a 78 e8 ae 65 75 1f 1c c8 67 df e9 0c f0 d7 af 6c c1 cb 94 30 97 5e a2 a0 be 54 ca dc d1 4d d1 92 ea 79 28 ef 23 e3 f9 90 a6 03 1f 92 6e eb a3 77 dc 83 07 57 17 70 75 74 88 df f8 fc 97 d1 bd 72 0e 3f 55 f8 30 7a 83 0e 9a 83 26 a6 8f 1f e0 03 0f 3f 2a 87 aa 8c 57 d6 be 8a 4b 6f b4 f1 53 f5 3b e5 3e 4c 55 3e 22 e7 e7 a5 43 93 67 75 e3 79 6c 8f a5 cf 91 0e a3 26 67 a1 90 27 f0 21 30 56 07 30 e3 50 76 66 a1 9c 27 cf 31 45 0e 65 68 b4 c2 f5 4d 37 82 64 19 cb 45 a8 c3 d9 ba 54 36 56 68 e6 fb 3c d3 69 09 2a d5 42 a0 64 4b d5 10 63 e7 1d 18 c2 e1 a4 27 c5 de c8 c1 1c f7 92 39
                                                                                                                                                                                                  Data Ascii: arV1RrZmIv(!u^18~Y.3|m|9}'xeugl0^TMy(#nwWputr?U0z&?*WKoS;>LU>"Cguyl&g'!0V0Pvf'1EehM7dET6Vh<i*BdKc'9
                                                                                                                                                                                                  2024-10-14 08:56:36 UTC16384INData Raw: 63 2e 9a f6 5c 33 31 0b 21 c7 60 4d 69 0d c8 89 b4 2f 6d 53 c7 74 ba 29 63 b4 4d 7b ae e4 64 f3 07 9a 25 59 48 13 5d a4 7c e2 51 82 65 63 82 90 0e c6 30 94 a6 32 cf 42 79 81 d5 b2 8f 22 0d dc 71 8b 46 b2 9b b2 ea 83 32 a1 3a 9d 91 86 5c 83 20 65 d4 45 82 74 09 52 23 a6 e1 29 ff 7e 2c 1a f3 b4 93 87 53 86 11 8b fd 36 e5 c4 a0 64 3a 54 76 ca 8b fa 84 f6 64 b3 c6 2c 8c ef 2c 19 ec 85 98 6e 17 e2 d8 72 99 41 a2 0c 28 a5 f9 07 9e 47 1a e0 2e 9d 74 f7 ec 0e 03 8e b2 ad fd 69 d0 c6 70 de e2 be 8c e8 98 68 23 d6 d7 e1 57 fa 88 3b f7 2c eb 6e 34 8b 58 59 f5 30 ee 3a 18 ac 4a 68 f6 b9 4b 72 56 b3 61 f1 c2 b2 11 81 1c e6 41 62 48 26 05 b8 75 06 d5 45 06 02 b6 ae 0a 73 22 a7 b0 28 c2 c3 8c e3 b2 a7 11 cf d8 c0 f6 48 d6 57 a5 6b a1 ab c4 db d5 8f 31 3c 9b 3a 18 15 1c
                                                                                                                                                                                                  Data Ascii: c.\31!`Mi/mSt)cM{d%YH]|Qec02By"qF2:\ eEtR#)~,S6d:Tvd,,nrA(G.tiph#W;,n4XY0:JhKrVaAbH&uEs"(HWk1<:
                                                                                                                                                                                                  2024-10-14 08:56:36 UTC16384INData Raw: 25 65 b4 97 51 94 12 ba c1 9e 48 14 f0 0b 8b 7a 35 50 28 4e 9f 6b ed 3e 6a 07 27 74 6a 55 6e 5e 8f cf f6 45 9c 3d a8 e1 9b 6f ff 3e de e8 bc 85 d3 e0 2e 7a c7 9b 58 2f 5f 44 aa 90 c3 b4 bc b0 54 f9 c1 e0 c8 d8 93 6b a5 15 9c af 9d a7 01 ec e1 da f1 0f ed 50 17 b2 55 5e da 09 0d 96 28 41 f2 66 a4 44 6d 5d f2 2a 34 1a 7d 3b d8 85 5c c9 14 08 15 b9 e4 b9 57 8b 25 1b a3 58 69 c5 73 35 99 fb 46 15 a2 fa aa fe 4c 93 e7 ad be 74 2c d2 76 70 44 f5 3e 55 6f 48 a8 34 4d 8e 7b be 95 49 02 7e a6 d6 44 06 6f 2c de 29 fe 99 22 e8 30 ca d1 09 e9 40 31 c3 e4 7b 64 d4 b3 48 17 71 9d 86 61 b3 d4 74 72 9a 70 06 48 d9 cc 44 14 20 79 3e 57 5a 99 48 1d 6b f9 4d f4 e9 30 e4 34 bb 63 39 97 a1 35 24 a5 be 56 2b d6 31 88 7a 06 87 55 86 a8 ca d0 76 63 9d 8e c0 e7 e7 cf f0 4e ff d0
                                                                                                                                                                                                  Data Ascii: %eQHz5P(Nk>j'tjUn^E=o>.zX/_DTkPU^(AfDm]*4};\W%Xis5FLt,vpD>UoH4M{I~Do,)"0@1{dHqatrpHD y>WZHkM04c95$V+1zUvcN
                                                                                                                                                                                                  2024-10-14 08:56:36 UTC16384INData Raw: 38 51 25 95 d2 7c 93 02 90 14 70 d2 18 93 55 5e d8 e9 dd c7 01 1d c1 33 5c d3 c5 8c 9b 0b c8 30 78 52 c9 fc d1 6e 17 3f f3 c7 ff 9c 39 8f 6e 83 0e 6f 79 09 ff cb ff f4 9b f8 91 9f ff 71 1c 1e d4 90 2f 94 f1 a8 f5 c8 8c 4e 6f d4 b1 2c 23 0c 33 66 d8 2a c5 25 1a a8 94 ed c3 3c 9d 48 c0 bd 1a cb a5 d0 67 46 5d 53 59 2d 51 86 5f 89 61 6f f6 18 3b 37 98 d1 a9 27 d1 13 f5 7a 1c 87 7b 21 8e c7 8f f1 c3 1f e9 e3 c2 42 d9 e9 88 70 9f 9c e3 fe 7e fa e2 18 6f de 98 18 81 67 3c ed 18 5b c3 d0 15 fd 4d b9 4e f3 19 12 28 72 74 50 06 b3 15 22 6b a6 29 6c 69 7c 88 8e 7f ac 3a 3f 9d 4c 51 e0 00 dd 3b 0d 2f df bd 22 ec 02 df 81 a6 aa 27 7d 18 d4 d4 f8 95 a6 0c 3a f9 33 43 95 74 d4 87 f0 63 e6 4c 4e 87 d8 0c fb ea 47 13 6b 31 07 46 11 be 4a 1c 97 fa bc a8 d5 47 aa 7c cc 85
                                                                                                                                                                                                  Data Ascii: 8Q%|pU^3\0xRn?9noyq/No,#3f*%<HgF]SY-Q_ao;7'z{!Bp~og<[MN(rtP"k)li|:?LQ;/"'}:3CtcLNGk1FJG|


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  100192.168.2.164982737.230.131.164436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:35 UTC621OUTGET /match?id=106&vid=0900007FC2DC0C678B11AC4C02C51F6C HTTP/1.1
                                                                                                                                                                                                  Host: dm-eu.hybrid.ai
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://www.acint.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2024-10-14 08:56:36 UTC531INHTTP/1.1 204 No Content
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:36 GMT
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: no-cache, no-store
                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                  Expires: -1
                                                                                                                                                                                                  Set-Cookie: vid=f80c9cf6344c85e71449; Expires=Tue, 14 Oct 2025 08:56:34 GMT; Domain=.hybrid.ai; Path=/; SameSite=None; Secure
                                                                                                                                                                                                  P3P: CP="NOI DSP COR CUR ADMa DEVo TAIo PSAo PSDo IVAo IVDo OUR IND COM NAV INT STA OTC"
                                                                                                                                                                                                  X-Mode: 580
                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.acint.net
                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                  Server: Hybrid Web Server


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  101192.168.2.1649825195.209.109.304436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:36 UTC631OUTGET /cgi-bin/rle.cgi?sid=1&ad=608223&bt=21&pid=2551979&bid=6438691 HTTP/1.1
                                                                                                                                                                                                  Host: ev.adriver.ru
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://www.acint.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2024-10-14 08:56:36 UTC627INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:36 GMT
                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-control: no-cache, max-age=0, must-revalidate, no-store
                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                  Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                  P3P: policyref=/w3c/p3p.xml, CP=NON CUR ADM DEV PSA PSD OUR IND UNI NAV INT STA
                                                                                                                                                                                                  Set-Cookie: cid=-4898506751; expires=Wed, 14 Oct 2026 08:56:36 GMT; path=/; domain=.adriver.ru; SameSite=None; Secure
                                                                                                                                                                                                  Location: /cgi-bin/rle.cgi?sid=1&ad=608223&bt=21&pid=2551979&bid=6438691&tuid=-4898506751
                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                  2024-10-14 08:56:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  102192.168.2.164983320.109.210.53443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:36 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=K1NTrch+zt2pA8Y&MD=C86w7RLU HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                  Host: slscr.update.microsoft.com
                                                                                                                                                                                                  2024-10-14 08:56:36 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                  Expires: -1
                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                  ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                  MS-CorrelationId: 9702f315-46ee-4c21-954d-9f4920f3df1d
                                                                                                                                                                                                  MS-RequestId: 5431dadc-2384-4286-8a1c-b05a06b48c71
                                                                                                                                                                                                  MS-CV: qdVkO+jWHU23eTmY.0
                                                                                                                                                                                                  X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                  Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:35 GMT
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Length: 24490
                                                                                                                                                                                                  2024-10-14 08:56:36 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                  Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                  2024-10-14 08:56:36 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                  Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  103192.168.2.1649829195.201.108.1964436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:36 UTC621OUTGET /match/sape?id=0900007FC2DC0C678B11AC4C02C51F6C HTTP/1.1
                                                                                                                                                                                                  Host: sync.dmp.otm-r.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://www.acint.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2024-10-14 08:56:36 UTC383INHTTP/1.1 302 Found
                                                                                                                                                                                                  Server: nginx/1.15.9
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:36 GMT
                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                  Content-Length: 96
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                  Location: /match/sape?id=0900007FC2DC0C678B11AC4C02C51F6C&otcm_check=1728896196
                                                                                                                                                                                                  Set-Cookie: mpid=NjcwY2RjYzQwMzgyYTk3MQ==; Path=/; Domain=otm-r.com; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                  2024-10-14 08:56:36 UTC96INData Raw: 3c 61 20 68 72 65 66 3d 22 2f 6d 61 74 63 68 2f 73 61 70 65 3f 69 64 3d 30 39 30 30 30 30 37 46 43 32 44 43 30 43 36 37 38 42 31 31 41 43 34 43 30 32 43 35 31 46 36 43 26 61 6d 70 3b 6f 74 63 6d 5f 63 68 65 63 6b 3d 31 37 32 38 38 39 36 31 39 36 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a
                                                                                                                                                                                                  Data Ascii: <a href="/match/sape?id=0900007FC2DC0C678B11AC4C02C51F6C&amp;otcm_check=1728896196">Found</a>.


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  104192.168.2.1649830148.251.237.1064436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:36 UTC582OUTGET /sape/sync HTTP/1.1
                                                                                                                                                                                                  Host: sync.upravel.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://www.acint.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2024-10-14 08:56:36 UTC823INHTTP/1.1 302 Found
                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:36 GMT
                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Location: https://sync.upravel.com/sape/sync?session_tpt=eyJoZWFkZXJzIjp7InJlZmVyZXIiOlsiaHR0cHM6Ly93d3cuYWNpbnQubmV0LyJdfX0=
                                                                                                                                                                                                  Set-Cookie: session_tptc=1728896196340;SameSite=None;Secure;Version=1;Domain=.upravel.com;Path=/;Max-Age=180
                                                                                                                                                                                                  Set-Cookie: session_tptc-legacy=1728896196340;Version=1;Domain=.upravel.com;Path=/;Max-Age=180
                                                                                                                                                                                                  P3P: CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                  Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                  Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                                                                                                                  Access-Control-Allow-Credentials: false


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  105192.168.2.1649832195.209.109.184436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:36 UTC702OUTGET /cgi-bin/sync.cgi?dsp_id=153&external_id=0900007FC2DC0C678B11AC4C02C51F6C&redirect_url=https%3A%2F%2Fmc.acint.net%2Fcmatch%3Fdp%3D85 HTTP/1.1
                                                                                                                                                                                                  Host: ssp.adriver.ru
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://www.acint.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2024-10-14 08:56:36 UTC143INHTTP/1.1 200 OK
                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:36 GMT
                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  2024-10-14 08:56:36 UTC53INData Raw: 32 61 0d 0a 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 2aGIF89a!,D;0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  106192.168.2.1649823193.3.184.2164436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:36 UTC714OUTGET /rmatch/?r=https%3A%2F%2Facint.net%2Frmatch%3Fdp%3D14%26euid%3D%24%7BUSER_ID%7D%26r%3Dhttps%253A%252F%252Fmc.acint.net%252Fcmatch%253Fdp%253D14 HTTP/1.1
                                                                                                                                                                                                  Host: ssp-rtb.sape.ru
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://www.acint.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2024-10-14 08:56:36 UTC677INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                  Server: openresty
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:36 GMT
                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                  Content-Length: 142
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  P3P: CP="ALL ADM DEV PSAi COM OUR OTRo STP IND ONL"
                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                  Access-Control-Allow-Methods: GET
                                                                                                                                                                                                  Location: https://acint.net/rmatch?dp=14&euid=1603420AC4DC0C67710031190248095A&r=https%3A%2F%2Fmc.acint.net%2Fcmatch%3Fdp%3D14
                                                                                                                                                                                                  Expires: Wed, 19 Apr 2000 11:43:00 GMT
                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                  Set-Cookie: sspuid=CkIDFmcM3MQZMQBxWglIAlNdVQT5l65MCskdh7Hg9IVDRCtN; expires=Thu, 31-Dec-37 23:55:55 GMT; domain=.ssp-rtb.sape.ru; path=/; Secure; SameSite=None
                                                                                                                                                                                                  2024-10-14 08:56:36 UTC142INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                  Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  107192.168.2.1649828185.15.175.1594436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:36 UTC524OUTGET /adcm.js HTTP/1.1
                                                                                                                                                                                                  Host: tag.digitaltarget.ru
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://www.acint.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2024-10-14 08:56:36 UTC274INHTTP/1.1 200 OK
                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:36 GMT
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  Content-Length: 15462
                                                                                                                                                                                                  Last-Modified: Mon, 14 Oct 2024 08:34:30 GMT
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  ETag: "670cd796-3c66"
                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-14 08:56:36 UTC15462INData Raw: 3b 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 6d 3d 28 29 3d 3e 28 7b 73 65 73 73 69 6f 6e 3a 4d 61 74 68 2e 72 6f 75 6e 64 28 31 65 31 35 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2c 63 6f 6e 66 69 67 3a 7b 73 63 72 69 70 74 3a 21 30 2c 70 72 6f 66 69 6c 65 44 61 74 61 3a 22 22 2c 69 64 3a 6e 75 6c 6c 2c 74 61 67 73 3a 5b 5d 2c 65 78 74 64 61 74 61 69 64 3a 21 31 2c 69 64 53 65 73 73 69 6f 6e 44 6f 6d 61 69 6e 3a 21 31 2c 69 64 53 65 73 73 69 6f 6e 50 61 67 65 3a 21 31 2c 69 64 73 3a 7b 67 61 3a 22 22 2c 67 69 64 3a 22 22 7d 2c 74 61 67 73 52 61 77 3a 5b 5d 2c 61 77 63 61 74 74 62 6c 3a 21 31 2c 74 72 69 67 67 65 72 73 3a 7b 6e 6f 42 6f 75 6e 63 65 3a 7b 65 6e 61 62 6c 65 3a 21 31 2c 74 69 6d 65 6f 75 74 3a 31 35 2c 70 61 72 61 6d 5f 63 61 6c 6c 3a 7b 7d 2c
                                                                                                                                                                                                  Data Ascii: ;(()=>{const m=()=>({session:Math.round(1e15*Math.random()),config:{script:!0,profileData:"",id:null,tags:[],extdataid:!1,idSessionDomain:!1,idSessionPage:!1,ids:{ga:"",gid:""},tagsRaw:[],awcattbl:!1,triggers:{noBounce:{enable:!1,timeout:15,param_call:{},


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  108192.168.2.1649824193.232.148.1374436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:36 UTC614OUTGET /p/cm/sape?u=0900007FC2DC0C678B11AC4C02C51F6C HTTP/1.1
                                                                                                                                                                                                  Host: px.adhigh.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://www.acint.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2024-10-14 08:56:36 UTC612INHTTP/1.1 302 Found
                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:36 GMT
                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  X-Backend-id: f28-ru
                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                  Set-Cookie: gi_u=uOE9l0RDjHw.AikABlGSij5fhQ;Path=/;Domain=.adhigh.net;Expires=Tue, 14-Oct-2025 08:56:36 GMT;Secure;SameSite=None
                                                                                                                                                                                                  P3P: CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                  Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                  Cache-Control: no-store
                                                                                                                                                                                                  Location: https://px.adhigh.net/p/cm/sape?u=0900007FC2DC0C678B11AC4C02C51F6C&bounced=1


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  109192.168.2.1649834184.28.90.27443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:36 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                  Range: bytes=0-2147483646
                                                                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                                                                  2024-10-14 08:56:36 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                  ApiVersion: Distribute 1.1
                                                                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                  Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                  X-CID: 11
                                                                                                                                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                  X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                  Cache-Control: public, max-age=114480
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:36 GMT
                                                                                                                                                                                                  Content-Length: 55
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  X-CID: 2
                                                                                                                                                                                                  2024-10-14 08:56:36 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  110192.168.2.1649835193.3.184.1394436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:36 UTC1537OUTGET /oci/?v=0.7.0&uid=76ca1b6a-5e67-4ba7-aaa4-7d6765d3261b&dp=10&tz=-04%3A00&nc=958075&oid=59bfbbc33b4d67b9918c90e57922f42b HTTP/1.1
                                                                                                                                                                                                  Host: www.acint.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728 [TRUNCATED]
                                                                                                                                                                                                  2024-10-14 08:56:36 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                  Server: openresty
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:36 GMT
                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Last-Modified: Mon, 28 Sep 1970 06:00:00 GMT
                                                                                                                                                                                                  Expires: Wed, 19 Apr 2000 11:43:00 GMT
                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                  2024-10-14 08:56:36 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                  Data Ascii: GIF89a!,L;


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  111192.168.2.1649838172.67.69.824436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:36 UTC616OUTGET /sape?uid=0900007FC2DC0C678B11AC4C02C51F6C HTTP/1.1
                                                                                                                                                                                                  Host: sync.adspend.space
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://www.acint.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2024-10-14 08:56:37 UTC872INHTTP/1.1 302 Found
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:37 GMT
                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  location: https://sync.adspend.space/check?r=https%3A%2F%2Fwww.acint.net%2Fmatch%3Fdp%3D98%26euid%3D690e5ac2-d699-4919-b005-b954f5436fff
                                                                                                                                                                                                  set-cookie: as-user=690e5ac2-d699-4919-b005-b954f5436fff; Path=/; Max-Age=31536000; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                  strict-transport-security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rQc9sXQgaFu2V9Inc4hwR%2Bvf5kA1FFyHOEQprERUb5p0FPoKeLnxDAcwJ5yZkVmzbAhCEZCGdK76zmbJ1MMcqd2dAufdOA4gi8%2FAf5NMeOV5%2FP07HerRTQhSHOjeSoE5Vv0w3A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 8d265b6df8817ca5-EWR
                                                                                                                                                                                                  2024-10-14 08:56:37 UTC155INData Raw: 39 35 0d 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 79 6e 63 2e 61 64 73 70 65 6e 64 2e 73 70 61 63 65 2f 63 68 65 63 6b 3f 72 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 61 63 69 6e 74 2e 6e 65 74 25 32 46 6d 61 74 63 68 25 33 46 64 70 25 33 44 39 38 25 32 36 65 75 69 64 25 33 44 36 39 30 65 35 61 63 32 2d 64 36 39 39 2d 34 39 31 39 2d 62 30 30 35 2d 62 39 35 34 66 35 34 33 36 66 66 66 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 95<a href="https://sync.adspend.space/check?r=https%3A%2F%2Fwww.acint.net%2Fmatch%3Fdp%3D98%26euid%3D690e5ac2-d699-4919-b005-b954f5436fff">Found</a>.
                                                                                                                                                                                                  2024-10-14 08:56:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  112192.168.2.1649836193.3.184.74436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:36 UTC1766OUTGET /ping/?v=0.7.0&uid=76ca1b6a-5e67-4ba7-aaa4-7d6765d3261b&dp=10&tz=-04%3A00&nc=136737&dT=2024-10-14T04%3A56%3A35.103 HTTP/1.1
                                                                                                                                                                                                  Host: www.acint.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://puzzlewood.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728 [TRUNCATED]
                                                                                                                                                                                                  2024-10-14 08:56:37 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                  Server: openresty
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:36 GMT
                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Last-Modified: Mon, 28 Sep 1970 06:00:00 GMT
                                                                                                                                                                                                  Expires: Wed, 19 Apr 2000 11:43:00 GMT
                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                  2024-10-14 08:56:37 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                  Data Ascii: GIF89a!,L;


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  113192.168.2.1649839195.209.109.304436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:37 UTC673OUTGET /cgi-bin/rle.cgi?sid=1&ad=608223&bt=21&pid=2551979&bid=6438691&tuid=-4898506751 HTTP/1.1
                                                                                                                                                                                                  Host: ev.adriver.ru
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://www.acint.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: cid=-4898506751
                                                                                                                                                                                                  2024-10-14 08:56:37 UTC798INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:37 GMT
                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-control: no-cache, no-cache=Set-Cookie, max-age=0, must-revalidate, proxy-revalidate, no-store
                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                  Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                  P3P: policyref="//adriver.ru/w3c/p3p.xml", CP="NON DSP COR CURa ADMa DEVa OUR BUS UNI COM NAV INT STA"
                                                                                                                                                                                                  Set-Cookie: cid=AZtlhL24M6pSrw2ujovF2_w; expires=Wed, 14 Oct 2026 08:56:37 GMT; path=/; domain=.adriver.ru; SameSite=None; Secure
                                                                                                                                                                                                  Set-Cookie: uid=0; expires=Thu, 01 Jan 1970 00:00:00 GMT; path=/; domain=.adriver.ru
                                                                                                                                                                                                  Location: https://www.acint.net/rmatch?dp=45&euid=AZtlhL24M6pSrw2ujovF2_w&r=https%3A%2F%2Fssp.adriver.ru%2Fcgi-bin%2Fsync.cgi%3Fssp_id%3D43%26external_id%3D%24%7BUSER_ID%7D
                                                                                                                                                                                                  2024-10-14 08:56:37 UTC46INData Raw: 32 38 0d 0a 0d 0a 3c 68 31 3e 45 72 72 6f 72 20 33 30 32 20 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 68 31 3e 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 28<h1>Error 302 Moved Temporarily</h1>
                                                                                                                                                                                                  2024-10-14 08:56:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  114192.168.2.164983783.222.96.1704436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:37 UTC704OUTGET /sspmatch?url=https%3A%2F%2Fmc.acint.net%2Frmatch%3Fdp%3D95%26r%3Dhttps%253A%252F%252Fmc.acint.net%252Fcmatch%253Fdp%253D95%26euid%3D HTTP/1.1
                                                                                                                                                                                                  Host: ssp.bestssp.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://www.acint.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2024-10-14 08:56:37 UTC333INHTTP/1.1 302 Found
                                                                                                                                                                                                  Server: nginx/1.22.0
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:37 GMT
                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                  Content-Length: 126
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Location: https://mc.acint.net/rmatch?dp=95&r=https%3A%2F%2Fmc.acint.net%2Fcmatch%3Fdp%3D95&euid=AYEFAYNU
                                                                                                                                                                                                  Set-Cookie: uid=AYEFAYNU; Expires=Thu, 12 Oct 2034 08:56:37 GMT
                                                                                                                                                                                                  2024-10-14 08:56:37 UTC126INData Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 63 2e 61 63 69 6e 74 2e 6e 65 74 2f 72 6d 61 74 63 68 3f 64 70 3d 39 35 26 61 6d 70 3b 72 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 6d 63 2e 61 63 69 6e 74 2e 6e 65 74 25 32 46 63 6d 61 74 63 68 25 33 46 64 70 25 33 44 39 35 26 61 6d 70 3b 65 75 69 64 3d 41 59 45 46 41 59 4e 55 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a
                                                                                                                                                                                                  Data Ascii: <a href="https://mc.acint.net/rmatch?dp=95&amp;r=https%3A%2F%2Fmc.acint.net%2Fcmatch%3Fdp%3D95&amp;euid=AYEFAYNU">Found</a>.


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  115192.168.2.1649840148.251.237.1064436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:37 UTC699OUTGET /sape/sync?session_tpt=eyJoZWFkZXJzIjp7InJlZmVyZXIiOlsiaHR0cHM6Ly93d3cuYWNpbnQubmV0LyJdfX0= HTTP/1.1
                                                                                                                                                                                                  Host: sync.upravel.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://www.acint.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: session_tptc=1728896196340
                                                                                                                                                                                                  2024-10-14 08:56:37 UTC877INHTTP/1.1 302 Found
                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:37 GMT
                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  P3P: CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
                                                                                                                                                                                                  Set-Cookie: user_id=89b0c5bb-90df-4993-95df-2305d243b084;SameSite=None;Secure;Version=1;Domain=.upravel.com;Path=/;Max-Age=315360000
                                                                                                                                                                                                  Set-Cookie: user_id-legacy=89b0c5bb-90df-4993-95df-2305d243b084;Version=1;Domain=.upravel.com;Path=/;Max-Age=315360000
                                                                                                                                                                                                  Location: https://www.acint.net/rmatch?dp=71&euid=89b0c5bb-90df-4993-95df-2305d243b084&r=https%3A%2F%2Facint.net%2Fcmatch%3Fdp%3D71
                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                  Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                  Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                                                                                                                  Access-Control-Allow-Credentials: false


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  116192.168.2.1649841195.209.109.184436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:37 UTC494OUTGET /cgi-bin/sync.cgi?dsp_id=153&external_id=0900007FC2DC0C678B11AC4C02C51F6C&redirect_url=https%3A%2F%2Fmc.acint.net%2Fcmatch%3Fdp%3D85 HTTP/1.1
                                                                                                                                                                                                  Host: ssp.adriver.ru
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: cid=-4898506751
                                                                                                                                                                                                  2024-10-14 08:56:37 UTC143INHTTP/1.1 200 OK
                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:37 GMT
                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  2024-10-14 08:56:37 UTC53INData Raw: 32 61 0d 0a 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 2aGIF89a!,D;0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  117192.168.2.1649844193.3.184.1354436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:37 UTC1746OUTGET /rmatch?dp=14&euid=1603420AC4DC0C67710031190248095A&r=https%3A%2F%2Fmc.acint.net%2Fcmatch%3Fdp%3D14 HTTP/1.1
                                                                                                                                                                                                  Host: acint.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://www.acint.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728 [TRUNCATED]
                                                                                                                                                                                                  2024-10-14 08:56:37 UTC365INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                  Server: openresty
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:37 GMT
                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                  Content-Length: 154
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  P3P: CP="ALL ADM DEV PSAi COM OUR OTRo STP IND ONL"
                                                                                                                                                                                                  Location: https://mc.acint.net/cmatch?dp=14
                                                                                                                                                                                                  Expires: Wed, 19 Apr 2000 11:43:00 GMT
                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                  2024-10-14 08:56:37 UTC154INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                  Data Ascii: <html><head><title>302 Found</title></head><body bgcolor="white"><center><h1>302 Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  118192.168.2.164984246.243.142.2394436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:37 UTC582OUTGET /sync HTTP/1.1
                                                                                                                                                                                                  Host: sape-sync.rutarget.ru
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://www.acint.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2024-10-14 08:56:37 UTC475INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:37 GMT
                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Location: https://www.acint.net/match?dp=104&euid=D-_D1PFaKlBi
                                                                                                                                                                                                  P3P: CP="This is not a P3P policy. Please visit http://rutarget.ru/p3p/ to get more information."
                                                                                                                                                                                                  Set-Cookie: userId=D-_D1PFaKlBi; Path=/; Domain=.rutarget.ru; Expires=Sat, 12 Apr 2025 08:56:37 GMT; SameSite=None; Secure
                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  119192.168.2.1649845188.42.191.1964436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:37 UTC801OUTGET /match?bidder_id=35313&external_user_id=0900007FC2DC0C678B11AC4C02C51F6C&callback_url=https%3A%2F%2Fmc.acint.net%2Frmatch%3Fdp%3D107%26euid%3D%24%7BUSER_ID%7D%26r%3Dhttps%253A%252F%252Fmc.acint.net%252Fcmatch%253Fdp%253D107 HTTP/1.1
                                                                                                                                                                                                  Host: ads.betweendigital.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://www.acint.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2024-10-14 08:56:37 UTC1004INHTTP/1.1 302 Found
                                                                                                                                                                                                  location: /match?bidder_id=35313&external_user_id=0900007FC2DC0C678B11AC4C02C51F6C&callback_url=https%3A%2F%2Fmc.acint.net%2Frmatch%3Fdp%3D107%26euid%3D%24%7BUSER_ID%7D%26r%3Dhttps%253A%252F%252Fmc.acint.net%252Fcmatch%253Fdp%253D107&crf=1&rts=6003356578279647685
                                                                                                                                                                                                  cache-control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                  set-cookie: dc=lux1; Max-Age=31536000; Expires=Tue, 14 Oct 2025 08:56:37 GMT; Path=/; Domain=.betweendigital.com; SameSite=None; Secure
                                                                                                                                                                                                  set-cookie: tuuid=565ac72d-2821-5220-9d3b-6c08fa37b0cd; Max-Age=31536000; Expires=Tue, 14 Oct 2025 08:56:37 GMT; Path=/; Domain=.betweendigital.com; SameSite=None; Secure
                                                                                                                                                                                                  set-cookie: ut=ZwzcxQAGwnimTquValjw4nEn_zNzYxKEsESyBQ==; Max-Age=31536000; Expires=Tue, 14 Oct 2025 08:56:37 GMT; Path=/; Domain=.betweendigital.com; SameSite=None; Secure
                                                                                                                                                                                                  set-cookie: ss=1; Max-Age=31536000; Expires=Tue, 14 Oct 2025 08:56:37 GMT; Path=/; Domain=.betweendigital.com; SameSite=None; Secure
                                                                                                                                                                                                  content-length: 0
                                                                                                                                                                                                  connection: close


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  120192.168.2.1649847193.232.148.1374436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:37 UTC665OUTGET /p/cm/sape?u=0900007FC2DC0C678B11AC4C02C51F6C&bounced=1 HTTP/1.1
                                                                                                                                                                                                  Host: px.adhigh.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://www.acint.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: gi_u=uOE9l0RDjHw.AikABlGSij5fhQ
                                                                                                                                                                                                  2024-10-14 08:56:37 UTC632INHTTP/1.1 302 Found
                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:37 GMT
                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  X-Backend-id: f28-ru
                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                  P3P: CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                  Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                  Cache-Control: no-store
                                                                                                                                                                                                  Set-Cookie: sape_sync=L7R7;Path=/;Domain=.adhigh.net;Expires=Tue, 14-Oct-2025 08:56:37 GMT;Secure;SameSite=None
                                                                                                                                                                                                  Location: https://mc.acint.net/rmatch?dp=17&euid=uOE9l0RDjHw.AikABlGSij5fhQ&r=https%3A%2F%2Fmc.acint.net%2Fcmatch%3Fdp%3D17


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  121192.168.2.1649843195.201.108.1964436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:37 UTC682OUTGET /match/sape?id=0900007FC2DC0C678B11AC4C02C51F6C&otcm_check=1728896196 HTTP/1.1
                                                                                                                                                                                                  Host: sync.dmp.otm-r.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://www.acint.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: mpid=NjcwY2RjYzQwMzgyYTk3MQ==
                                                                                                                                                                                                  2024-10-14 08:56:37 UTC381INHTTP/1.1 302 Found
                                                                                                                                                                                                  Server: nginx/1.15.9
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:37 GMT
                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                  Content-Length: 94
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                  Location: https://www.acint.net/match?dp=68&euid=NjcwY2RjYzQwMzgyYTk3MQ%3D%3D
                                                                                                                                                                                                  Set-Cookie: mpid=NjcwY2RjYzQwMzgyYTk3MQ==; Path=/; Domain=otm-r.com; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                  2024-10-14 08:56:37 UTC94INData Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 63 69 6e 74 2e 6e 65 74 2f 6d 61 74 63 68 3f 64 70 3d 36 38 26 61 6d 70 3b 65 75 69 64 3d 4e 6a 63 77 59 32 52 6a 59 7a 51 77 4d 7a 67 79 59 54 6b 33 4d 51 25 33 44 25 33 44 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a
                                                                                                                                                                                                  Data Ascii: <a href="https://www.acint.net/match?dp=68&amp;euid=NjcwY2RjYzQwMzgyYTk3MQ%3D%3D">Found</a>.


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  122192.168.2.1649846185.15.175.1304436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:37 UTC351OUTGET /adcm.js HTTP/1.1
                                                                                                                                                                                                  Host: tag.digitaltarget.ru
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2024-10-14 08:56:37 UTC274INHTTP/1.1 200 OK
                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:37 GMT
                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                  Content-Length: 15462
                                                                                                                                                                                                  Last-Modified: Mon, 14 Oct 2024 08:34:30 GMT
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  ETag: "670cd796-3c66"
                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-14 08:56:37 UTC15462INData Raw: 3b 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 6d 3d 28 29 3d 3e 28 7b 73 65 73 73 69 6f 6e 3a 4d 61 74 68 2e 72 6f 75 6e 64 28 31 65 31 35 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2c 63 6f 6e 66 69 67 3a 7b 73 63 72 69 70 74 3a 21 30 2c 70 72 6f 66 69 6c 65 44 61 74 61 3a 22 22 2c 69 64 3a 6e 75 6c 6c 2c 74 61 67 73 3a 5b 5d 2c 65 78 74 64 61 74 61 69 64 3a 21 31 2c 69 64 53 65 73 73 69 6f 6e 44 6f 6d 61 69 6e 3a 21 31 2c 69 64 53 65 73 73 69 6f 6e 50 61 67 65 3a 21 31 2c 69 64 73 3a 7b 67 61 3a 22 22 2c 67 69 64 3a 22 22 7d 2c 74 61 67 73 52 61 77 3a 5b 5d 2c 61 77 63 61 74 74 62 6c 3a 21 31 2c 74 72 69 67 67 65 72 73 3a 7b 6e 6f 42 6f 75 6e 63 65 3a 7b 65 6e 61 62 6c 65 3a 21 31 2c 74 69 6d 65 6f 75 74 3a 31 35 2c 70 61 72 61 6d 5f 63 61 6c 6c 3a 7b 7d 2c
                                                                                                                                                                                                  Data Ascii: ;(()=>{const m=()=>({session:Math.round(1e15*Math.random()),config:{script:!0,profileData:"",id:null,tags:[],extdataid:!1,idSessionDomain:!1,idSessionPage:!1,ids:{ga:"",gid:""},tagsRaw:[],awcattbl:!1,triggers:{noBounce:{enable:!1,timeout:15,param_call:{},


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  123192.168.2.1649848193.3.184.1394436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:37 UTC1532OUTGET /ping/?v=0.7.0&uid=76ca1b6a-5e67-4ba7-aaa4-7d6765d3261b&dp=10&tz=-04%3A00&nc=136737&dT=2024-10-14T04%3A56%3A35.103 HTTP/1.1
                                                                                                                                                                                                  Host: www.acint.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728 [TRUNCATED]
                                                                                                                                                                                                  2024-10-14 08:56:38 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                  Server: openresty
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:38 GMT
                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Last-Modified: Mon, 28 Sep 1970 06:00:00 GMT
                                                                                                                                                                                                  Expires: Wed, 19 Apr 2000 11:43:00 GMT
                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                  2024-10-14 08:56:38 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                  Data Ascii: GIF89a!,L;


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  124192.168.2.1649849142.132.138.2154436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:38 UTC1663OUTGET /cmatch?dp=14 HTTP/1.1
                                                                                                                                                                                                  Host: mc.acint.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://www.acint.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728 [TRUNCATED]
                                                                                                                                                                                                  2024-10-14 08:56:38 UTC500INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                  Server: openresty
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:38 GMT
                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                  Content-Length: 154
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Set-Cookie: cSyncDp7v3=1728896198; expires=Wed, 13-Nov-24 08:56:38 GMT; path=/; Secure; SameSite=None; domain=.acint.net
                                                                                                                                                                                                  Location: https://ads.betweendigital.com/match?bidder_id=73&external_user_id=0900007FC2DC0C678B11AC4C02C51F6C
                                                                                                                                                                                                  Expires: Wed, 19 Apr 2000 11:43:00 GMT
                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                  2024-10-14 08:56:38 UTC154INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                  Data Ascii: <html><head><title>302 Found</title></head><body bgcolor="white"><center><h1>302 Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  125192.168.2.1649856172.67.69.824436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:38 UTC728OUTGET /check?r=https%3A%2F%2Fwww.acint.net%2Fmatch%3Fdp%3D98%26euid%3D690e5ac2-d699-4919-b005-b954f5436fff HTTP/1.1
                                                                                                                                                                                                  Host: sync.adspend.space
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://www.acint.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: as-user=690e5ac2-d699-4919-b005-b954f5436fff
                                                                                                                                                                                                  2024-10-14 08:56:39 UTC925INHTTP/1.1 302 Found
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:39 GMT
                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  location: https://www.acint.net/match?dp=98&euid=690e5ac2-d699-4919-b005-b954f5436fff
                                                                                                                                                                                                  strict-transport-security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                  access-control-allow-methods: PUT, GET, POST, OPTIONS
                                                                                                                                                                                                  access-control-allow-headers: Content-Type, authorization
                                                                                                                                                                                                  access-control-max-age: 1728000
                                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ogtHj5mfaEy%2Bg0kkdrcLK1jVW7YV8qH1CshhKNUbniQs2EqECf8qpx9thH%2FoQrH7mfXa2z5rYbN6UKCNkLjrGY6ty6gUeUq%2BYymBQAg4HpcrStt2eGCT3Isju1gRoic5%2FxQZjA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 8d265b76bfc27288-EWR
                                                                                                                                                                                                  2024-10-14 08:56:39 UTC108INData Raw: 36 36 0d 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 63 69 6e 74 2e 6e 65 74 2f 6d 61 74 63 68 3f 64 70 3d 39 38 26 61 6d 70 3b 65 75 69 64 3d 36 39 30 65 35 61 63 32 2d 64 36 39 39 2d 34 39 31 39 2d 62 30 30 35 2d 62 39 35 34 66 35 34 33 36 66 66 66 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 66<a href="https://www.acint.net/match?dp=98&amp;euid=690e5ac2-d699-4919-b005-b954f5436fff">Found</a>.
                                                                                                                                                                                                  2024-10-14 08:56:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  126192.168.2.1649850193.3.184.1314436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:38 UTC1792OUTGET /rmatch?dp=45&euid=AZtlhL24M6pSrw2ujovF2_w&r=https%3A%2F%2Fssp.adriver.ru%2Fcgi-bin%2Fsync.cgi%3Fssp_id%3D43%26external_id%3D%24%7BUSER_ID%7D HTTP/1.1
                                                                                                                                                                                                  Host: www.acint.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://www.acint.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728 [TRUNCATED]
                                                                                                                                                                                                  2024-10-14 08:56:38 UTC687INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                  Server: openresty
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:38 GMT
                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                  Content-Length: 154
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  P3P: CP="ALL ADM DEV PSAi COM OUR OTRo STP IND ONL"
                                                                                                                                                                                                  Set-Cookie: cSyncDp14v4=1728896198; expires=Wed, 13-Nov-24 08:56:38 GMT; path=/; Secure; SameSite=None; domain=.acint.net
                                                                                                                                                                                                  Location: https://ssp-rtb.sape.ru/rmatch?r=https%3A%2F%2Facint.net%2Frmatch%3Fdp%3D14%26euid%3D$%7BUSER_ID%7D%26r%3Dhttps%253A%252F%252Fssp.adriver.ru%252Fcgi-bin%252Fsync.cgi%253Fssp_id%253D43%2526external_id%253D%2524%257BUSER_ID%257D&dp=14
                                                                                                                                                                                                  Expires: Wed, 19 Apr 2000 11:43:00 GMT
                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                  2024-10-14 08:56:38 UTC154INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                  Data Ascii: <html><head><title>302 Found</title></head><body bgcolor="white"><center><h1>302 Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  127192.168.2.1649851142.132.138.2154436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:38 UTC1743OUTGET /rmatch?dp=17&euid=uOE9l0RDjHw.AikABlGSij5fhQ&r=https%3A%2F%2Fmc.acint.net%2Fcmatch%3Fdp%3D17 HTTP/1.1
                                                                                                                                                                                                  Host: mc.acint.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://www.acint.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728 [TRUNCATED]
                                                                                                                                                                                                  2024-10-14 08:56:38 UTC624INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                  Server: openresty
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:38 GMT
                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                  Content-Length: 154
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  P3P: CP="ALL ADM DEV PSAi COM OUR OTRo STP IND ONL"
                                                                                                                                                                                                  Set-Cookie: cSyncDp14v4=1728896198; expires=Wed, 13-Nov-24 08:56:38 GMT; path=/; Secure; SameSite=None; domain=.acint.net
                                                                                                                                                                                                  Location: https://ssp-rtb.sape.ru/rmatch?r=https%3A%2F%2Facint.net%2Frmatch%3Fdp%3D14%26euid%3D$%7BUSER_ID%7D%26r%3Dhttps%253A%252F%252Fmc.acint.net%252Fcmatch%253Fdp%253D17&dp=14
                                                                                                                                                                                                  Expires: Wed, 19 Apr 2000 11:43:00 GMT
                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                  2024-10-14 08:56:38 UTC154INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                  Data Ascii: <html><head><title>302 Found</title></head><body bgcolor="white"><center><h1>302 Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  128192.168.2.1649854188.42.191.1964436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:38 UTC943OUTGET /match?bidder_id=35313&external_user_id=0900007FC2DC0C678B11AC4C02C51F6C&callback_url=https%3A%2F%2Fmc.acint.net%2Frmatch%3Fdp%3D107%26euid%3D%24%7BUSER_ID%7D%26r%3Dhttps%253A%252F%252Fmc.acint.net%252Fcmatch%253Fdp%253D107&crf=1&rts=6003356578279647685 HTTP/1.1
                                                                                                                                                                                                  Host: ads.betweendigital.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://www.acint.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: dc=lux1; tuuid=565ac72d-2821-5220-9d3b-6c08fa37b0cd; ut=ZwzcxQAGwnimTquValjw4nEn_zNzYxKEsESyBQ==; ss=1
                                                                                                                                                                                                  2024-10-14 08:56:38 UTC742INHTTP/1.1 302 Found
                                                                                                                                                                                                  location: https://mc.acint.net/rmatch?dp=107&euid=565ac72d-2821-5220-9d3b-6c08fa37b0cd&r=https%3A%2F%2Fmc.acint.net%2Fcmatch%3Fdp%3D107
                                                                                                                                                                                                  cache-control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                  set-cookie: dc=lux1; Max-Age=31536000; Expires=Tue, 14 Oct 2025 08:56:38 GMT; Path=/; Domain=.betweendigital.com; SameSite=None; Secure
                                                                                                                                                                                                  set-cookie: tuuid=565ac72d-2821-5220-9d3b-6c08fa37b0cd; Max-Age=31536000; Expires=Tue, 14 Oct 2025 08:56:38 GMT; Path=/; Domain=.betweendigital.com; SameSite=None; Secure
                                                                                                                                                                                                  set-cookie: ut=ZwzcxgAF-0D1hhV5GnO89CZo4shfRNm4bsrihg==; Max-Age=31536000; Expires=Tue, 14 Oct 2025 08:56:38 GMT; Path=/; Domain=.betweendigital.com; SameSite=None; Secure
                                                                                                                                                                                                  content-length: 0
                                                                                                                                                                                                  connection: close


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  129192.168.2.1649852193.3.184.1314436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:38 UTC1751OUTGET /rmatch?dp=71&euid=89b0c5bb-90df-4993-95df-2305d243b084&r=https%3A%2F%2Facint.net%2Fcmatch%3Fdp%3D71 HTTP/1.1
                                                                                                                                                                                                  Host: www.acint.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://www.acint.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728 [TRUNCATED]
                                                                                                                                                                                                  2024-10-14 08:56:38 UTC621INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                  Server: openresty
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:38 GMT
                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                  Content-Length: 154
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  P3P: CP="ALL ADM DEV PSAi COM OUR OTRo STP IND ONL"
                                                                                                                                                                                                  Set-Cookie: cSyncDp14v4=1728896198; expires=Wed, 13-Nov-24 08:56:38 GMT; path=/; Secure; SameSite=None; domain=.acint.net
                                                                                                                                                                                                  Location: https://ssp-rtb.sape.ru/rmatch?r=https%3A%2F%2Facint.net%2Frmatch%3Fdp%3D14%26euid%3D$%7BUSER_ID%7D%26r%3Dhttps%253A%252F%252Facint.net%252Fcmatch%253Fdp%253D71&dp=14
                                                                                                                                                                                                  Expires: Wed, 19 Apr 2000 11:43:00 GMT
                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                  2024-10-14 08:56:38 UTC154INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                  Data Ascii: <html><head><title>302 Found</title></head><body bgcolor="white"><center><h1>302 Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  130192.168.2.1649855193.3.184.1314436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:38 UTC1682OUTGET /match?dp=104&euid=D-_D1PFaKlBi HTTP/1.1
                                                                                                                                                                                                  Host: www.acint.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://www.acint.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728 [TRUNCATED]
                                                                                                                                                                                                  2024-10-14 08:56:38 UTC559INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                  Server: openresty
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:38 GMT
                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                  Content-Length: 154
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  P3P: CP="ALL ADM DEV PSAi COM OUR OTRo STP IND ONL"
                                                                                                                                                                                                  Set-Cookie: cSyncDp14v4=1728896198; expires=Wed, 13-Nov-24 08:56:38 GMT; path=/; Secure; SameSite=None; domain=.acint.net
                                                                                                                                                                                                  Location: https://ssp-rtb.sape.ru/rmatch?r=https%3A%2F%2Facint.net%2Fmatch%3Fdp%3D14%26euid%3D$%7BUSER_ID%7D&dp=14
                                                                                                                                                                                                  Expires: Wed, 19 Apr 2000 11:43:00 GMT
                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                  2024-10-14 08:56:38 UTC154INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                  Data Ascii: <html><head><title>302 Found</title></head><body bgcolor="white"><center><h1>302 Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  131192.168.2.1649857193.3.184.1314436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:38 UTC1697OUTGET /match?dp=68&euid=NjcwY2RjYzQwMzgyYTk3MQ%3D%3D HTTP/1.1
                                                                                                                                                                                                  Host: www.acint.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://www.acint.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728 [TRUNCATED]
                                                                                                                                                                                                  2024-10-14 08:56:38 UTC559INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                  Server: openresty
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:38 GMT
                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                  Content-Length: 154
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  P3P: CP="ALL ADM DEV PSAi COM OUR OTRo STP IND ONL"
                                                                                                                                                                                                  Set-Cookie: cSyncDp14v4=1728896198; expires=Wed, 13-Nov-24 08:56:38 GMT; path=/; Secure; SameSite=None; domain=.acint.net
                                                                                                                                                                                                  Location: https://ssp-rtb.sape.ru/rmatch?r=https%3A%2F%2Facint.net%2Fmatch%3Fdp%3D14%26euid%3D$%7BUSER_ID%7D&dp=14
                                                                                                                                                                                                  Expires: Wed, 19 Apr 2000 11:43:00 GMT
                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                  2024-10-14 08:56:38 UTC154INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                  Data Ascii: <html><head><title>302 Found</title></head><body bgcolor="white"><center><h1>302 Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  132192.168.2.1649859142.132.138.2154436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:38 UTC1725OUTGET /rmatch?dp=95&r=https%3A%2F%2Fmc.acint.net%2Fcmatch%3Fdp%3D95&euid=AYEFAYNU HTTP/1.1
                                                                                                                                                                                                  Host: mc.acint.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://www.acint.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728 [TRUNCATED]
                                                                                                                                                                                                  2024-10-14 08:56:38 UTC624INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                  Server: openresty
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:38 GMT
                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                  Content-Length: 154
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  P3P: CP="ALL ADM DEV PSAi COM OUR OTRo STP IND ONL"
                                                                                                                                                                                                  Set-Cookie: cSyncDp14v4=1728896198; expires=Wed, 13-Nov-24 08:56:38 GMT; path=/; Secure; SameSite=None; domain=.acint.net
                                                                                                                                                                                                  Location: https://ssp-rtb.sape.ru/rmatch?r=https%3A%2F%2Facint.net%2Frmatch%3Fdp%3D14%26euid%3D$%7BUSER_ID%7D%26r%3Dhttps%253A%252F%252Fmc.acint.net%252Fcmatch%253Fdp%253D95&dp=14
                                                                                                                                                                                                  Expires: Wed, 19 Apr 2000 11:43:00 GMT
                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                  2024-10-14 08:56:38 UTC154INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                  Data Ascii: <html><head><title>302 Found</title></head><body bgcolor="white"><center><h1>302 Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  133192.168.2.1649860188.42.191.1964436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:38 UTC759OUTGET /match?bidder_id=73&external_user_id=0900007FC2DC0C678B11AC4C02C51F6C HTTP/1.1
                                                                                                                                                                                                  Host: ads.betweendigital.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://www.acint.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: dc=lux1; tuuid=565ac72d-2821-5220-9d3b-6c08fa37b0cd; ut=ZwzcxQAGwnimTquValjw4nEn_zNzYxKEsESyBQ==; ss=1
                                                                                                                                                                                                  2024-10-14 08:56:39 UTC628INHTTP/1.1 200 OK
                                                                                                                                                                                                  content-type: image/png
                                                                                                                                                                                                  cache-control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                  set-cookie: dc=lux1; Max-Age=31536000; Expires=Tue, 14 Oct 2025 08:56:39 GMT; Path=/; Domain=.betweendigital.com; SameSite=None; Secure
                                                                                                                                                                                                  set-cookie: tuuid=565ac72d-2821-5220-9d3b-6c08fa37b0cd; Max-Age=31536000; Expires=Tue, 14 Oct 2025 08:56:39 GMT; Path=/; Domain=.betweendigital.com; SameSite=None; Secure
                                                                                                                                                                                                  set-cookie: ut=ZwzcxwABSCCAYRyLXUOeFyxKEdNL7PFKMq-3Zw==; Max-Age=31536000; Expires=Tue, 14 Oct 2025 08:56:39 GMT; Path=/; Domain=.betweendigital.com; SameSite=None; Secure
                                                                                                                                                                                                  content-length: 68
                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                  2024-10-14 08:56:39 UTC68INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 0b 49 44 41 54 78 da 63 60 00 02 00 00 05 00 01 e9 fa dc d8 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                  Data Ascii: PNGIHDRIDATxc`IENDB`


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  134192.168.2.1649861193.3.184.2164436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:39 UTC782OUTGET /rmatch?r=https%3A%2F%2Facint.net%2Frmatch%3Fdp%3D14%26euid%3D$%7BUSER_ID%7D%26r%3Dhttps%253A%252F%252Fmc.acint.net%252Fcmatch%253Fdp%253D17&dp=14 HTTP/1.1
                                                                                                                                                                                                  Host: ssp-rtb.sape.ru
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://www.acint.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: sspuid=CkIDFmcM3MQZMQBxWglIAlNdVQT5l65MCskdh7Hg9IVDRCtN
                                                                                                                                                                                                  2024-10-14 08:56:39 UTC515INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                  Server: openresty
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:39 GMT
                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                  Content-Length: 142
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  P3P: CP="ALL ADM DEV PSAi COM OUR OTRo STP IND ONL"
                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                  Access-Control-Allow-Methods: GET
                                                                                                                                                                                                  Location: https://acint.net/rmatch?dp=14&euid=1603420AC4DC0C67710031190248095A&r=https%3A%2F%2Fmc.acint.net%2Fcmatch%3Fdp%3D17
                                                                                                                                                                                                  Expires: Wed, 19 Apr 2000 11:43:00 GMT
                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                  2024-10-14 08:56:39 UTC142INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                  Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  135192.168.2.1649862193.3.184.2164436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:39 UTC845OUTGET /rmatch?r=https%3A%2F%2Facint.net%2Frmatch%3Fdp%3D14%26euid%3D$%7BUSER_ID%7D%26r%3Dhttps%253A%252F%252Fssp.adriver.ru%252Fcgi-bin%252Fsync.cgi%253Fssp_id%253D43%2526external_id%253D%2524%257BUSER_ID%257D&dp=14 HTTP/1.1
                                                                                                                                                                                                  Host: ssp-rtb.sape.ru
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://www.acint.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: sspuid=CkIDFmcM3MQZMQBxWglIAlNdVQT5l65MCskdh7Hg9IVDRCtN
                                                                                                                                                                                                  2024-10-14 08:56:39 UTC566INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                  Server: openresty
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:39 GMT
                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                  Content-Length: 142
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  P3P: CP="ALL ADM DEV PSAi COM OUR OTRo STP IND ONL"
                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                  Access-Control-Allow-Methods: GET
                                                                                                                                                                                                  Location: https://acint.net/rmatch?dp=14&euid=1603420AC4DC0C67710031190248095A&r=https%3A%2F%2Fssp.adriver.ru%2Fcgi-bin%2Fsync.cgi%3Fssp_id%3D43%26external_id%3D%24%7BUSER_ID%7D
                                                                                                                                                                                                  Expires: Wed, 19 Apr 2000 11:43:00 GMT
                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                  2024-10-14 08:56:39 UTC142INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                  Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  136192.168.2.1649863193.3.184.2164436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:39 UTC779OUTGET /rmatch?r=https%3A%2F%2Facint.net%2Frmatch%3Fdp%3D14%26euid%3D$%7BUSER_ID%7D%26r%3Dhttps%253A%252F%252Facint.net%252Fcmatch%253Fdp%253D71&dp=14 HTTP/1.1
                                                                                                                                                                                                  Host: ssp-rtb.sape.ru
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://www.acint.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: sspuid=CkIDFmcM3MQZMQBxWglIAlNdVQT5l65MCskdh7Hg9IVDRCtN
                                                                                                                                                                                                  2024-10-14 08:56:39 UTC512INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                  Server: openresty
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:39 GMT
                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                  Content-Length: 142
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  P3P: CP="ALL ADM DEV PSAi COM OUR OTRo STP IND ONL"
                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                  Access-Control-Allow-Methods: GET
                                                                                                                                                                                                  Location: https://acint.net/rmatch?dp=14&euid=1603420AC4DC0C67710031190248095A&r=https%3A%2F%2Facint.net%2Fcmatch%3Fdp%3D71
                                                                                                                                                                                                  Expires: Wed, 19 Apr 2000 11:43:00 GMT
                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                  2024-10-14 08:56:39 UTC142INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                  Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  137192.168.2.1649864142.132.138.2154436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:39 UTC1802OUTGET /rmatch?dp=107&euid=565ac72d-2821-5220-9d3b-6c08fa37b0cd&r=https%3A%2F%2Fmc.acint.net%2Fcmatch%3Fdp%3D107 HTTP/1.1
                                                                                                                                                                                                  Host: mc.acint.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://www.acint.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728 [TRUNCATED]
                                                                                                                                                                                                  2024-10-14 08:56:39 UTC366INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                  Server: openresty
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:39 GMT
                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                  Content-Length: 154
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  P3P: CP="ALL ADM DEV PSAi COM OUR OTRo STP IND ONL"
                                                                                                                                                                                                  Location: https://mc.acint.net/cmatch?dp=107
                                                                                                                                                                                                  Expires: Wed, 19 Apr 2000 11:43:00 GMT
                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                  2024-10-14 08:56:39 UTC154INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                  Data Ascii: <html><head><title>302 Found</title></head><body bgcolor="white"><center><h1>302 Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  138192.168.2.1649865193.3.184.2164436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:39 UTC717OUTGET /rmatch?r=https%3A%2F%2Facint.net%2Fmatch%3Fdp%3D14%26euid%3D$%7BUSER_ID%7D&dp=14 HTTP/1.1
                                                                                                                                                                                                  Host: ssp-rtb.sape.ru
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://www.acint.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: sspuid=CkIDFmcM3MQZMQBxWglIAlNdVQT5l65MCskdh7Hg9IVDRCtN
                                                                                                                                                                                                  2024-10-14 08:56:39 UTC466INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                  Server: openresty
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:39 GMT
                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                  Content-Length: 142
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  P3P: CP="ALL ADM DEV PSAi COM OUR OTRo STP IND ONL"
                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                  Access-Control-Allow-Methods: GET
                                                                                                                                                                                                  Location: https://acint.net/match?dp=14&euid=1603420AC4DC0C67710031190248095A
                                                                                                                                                                                                  Expires: Wed, 19 Apr 2000 11:43:00 GMT
                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                  2024-10-14 08:56:39 UTC142INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                  Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  139192.168.2.1649866193.3.184.2164436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:39 UTC782OUTGET /rmatch?r=https%3A%2F%2Facint.net%2Frmatch%3Fdp%3D14%26euid%3D$%7BUSER_ID%7D%26r%3Dhttps%253A%252F%252Fmc.acint.net%252Fcmatch%253Fdp%253D95&dp=14 HTTP/1.1
                                                                                                                                                                                                  Host: ssp-rtb.sape.ru
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://www.acint.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: sspuid=CkIDFmcM3MQZMQBxWglIAlNdVQT5l65MCskdh7Hg9IVDRCtN
                                                                                                                                                                                                  2024-10-14 08:56:39 UTC515INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                  Server: openresty
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:39 GMT
                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                  Content-Length: 142
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  P3P: CP="ALL ADM DEV PSAi COM OUR OTRo STP IND ONL"
                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                  Access-Control-Allow-Methods: GET
                                                                                                                                                                                                  Location: https://acint.net/rmatch?dp=14&euid=1603420AC4DC0C67710031190248095A&r=https%3A%2F%2Fmc.acint.net%2Fcmatch%3Fdp%3D95
                                                                                                                                                                                                  Expires: Wed, 19 Apr 2000 11:43:00 GMT
                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                  2024-10-14 08:56:39 UTC142INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                  Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  140192.168.2.1649867193.3.184.1314436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:39 UTC1752OUTGET /match?dp=98&euid=690e5ac2-d699-4919-b005-b954f5436fff HTTP/1.1
                                                                                                                                                                                                  Host: www.acint.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://www.acint.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728 [TRUNCATED]
                                                                                                                                                                                                  2024-10-14 08:56:40 UTC350INHTTP/1.1 200 OK
                                                                                                                                                                                                  Server: openresty
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:39 GMT
                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Last-Modified: Mon, 28 Sep 1970 06:00:00 GMT
                                                                                                                                                                                                  P3P: CP="ALL ADM DEV PSAi COM OUR OTRo STP IND ONL"
                                                                                                                                                                                                  Expires: Wed, 19 Apr 2000 11:43:00 GMT
                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                  2024-10-14 08:56:40 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                  Data Ascii: GIF89a!,L;


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  141192.168.2.1649868188.42.189.1974436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:40 UTC526OUTGET /match?bidder_id=73&external_user_id=0900007FC2DC0C678B11AC4C02C51F6C HTTP/1.1
                                                                                                                                                                                                  Host: ads.betweendigital.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: dc=lux1; tuuid=565ac72d-2821-5220-9d3b-6c08fa37b0cd; ss=1; ut=ZwzcxwABSCCAYRyLXUOeFyxKEdNL7PFKMq-3Zw==
                                                                                                                                                                                                  2024-10-14 08:56:40 UTC628INHTTP/1.1 200 OK
                                                                                                                                                                                                  content-type: image/png
                                                                                                                                                                                                  cache-control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                  set-cookie: dc=lux1; Max-Age=31536000; Expires=Tue, 14 Oct 2025 08:56:40 GMT; Path=/; Domain=.betweendigital.com; SameSite=None; Secure
                                                                                                                                                                                                  set-cookie: tuuid=565ac72d-2821-5220-9d3b-6c08fa37b0cd; Max-Age=31536000; Expires=Tue, 14 Oct 2025 08:56:40 GMT; Path=/; Domain=.betweendigital.com; SameSite=None; Secure
                                                                                                                                                                                                  set-cookie: ut=ZwzcyAABdwCB8d16ex_AVtgbnUZ_GcaHO5iqMw==; Max-Age=31536000; Expires=Tue, 14 Oct 2025 08:56:40 GMT; Path=/; Domain=.betweendigital.com; SameSite=None; Secure
                                                                                                                                                                                                  content-length: 68
                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                  2024-10-14 08:56:40 UTC68INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 0b 49 44 41 54 78 da 63 60 00 02 00 00 05 00 01 e9 fa dc d8 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                  Data Ascii: PNGIHDRIDATxc`IENDB`


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  142192.168.2.1649870142.132.138.2154436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:40 UTC1711OUTGET /cmatch?dp=107 HTTP/1.1
                                                                                                                                                                                                  Host: mc.acint.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://www.acint.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728 [TRUNCATED]
                                                                                                                                                                                                  2024-10-14 08:56:40 UTC483INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                  Server: openresty
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:40 GMT
                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                  Content-Length: 154
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Set-Cookie: cSyncDp241v2=1728896200; expires=Wed, 13-Nov-24 08:56:40 GMT; path=/; Secure; SameSite=None; domain=.acint.net
                                                                                                                                                                                                  Location: https://match.qtarget.tech/userbind?src=sape&id=0900007FC2DC0C678B11AC4C02C51F6C
                                                                                                                                                                                                  Expires: Wed, 19 Apr 2000 11:43:00 GMT
                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                  2024-10-14 08:56:40 UTC154INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                  Data Ascii: <html><head><title>302 Found</title></head><body bgcolor="white"><center><h1>302 Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  143192.168.2.1649872193.3.184.1354436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:40 UTC1793OUTGET /rmatch?dp=14&euid=1603420AC4DC0C67710031190248095A&r=https%3A%2F%2Fmc.acint.net%2Fcmatch%3Fdp%3D17 HTTP/1.1
                                                                                                                                                                                                  Host: acint.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://www.acint.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728 [TRUNCATED]
                                                                                                                                                                                                  2024-10-14 08:56:40 UTC365INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                  Server: openresty
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:40 GMT
                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                  Content-Length: 154
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  P3P: CP="ALL ADM DEV PSAi COM OUR OTRo STP IND ONL"
                                                                                                                                                                                                  Location: https://mc.acint.net/cmatch?dp=17
                                                                                                                                                                                                  Expires: Wed, 19 Apr 2000 11:43:00 GMT
                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                  2024-10-14 08:56:40 UTC154INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                  Data Ascii: <html><head><title>302 Found</title></head><body bgcolor="white"><center><h1>302 Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  144192.168.2.1649871193.3.184.1354436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:40 UTC1844OUTGET /rmatch?dp=14&euid=1603420AC4DC0C67710031190248095A&r=https%3A%2F%2Fssp.adriver.ru%2Fcgi-bin%2Fsync.cgi%3Fssp_id%3D43%26external_id%3D%24%7BUSER_ID%7D HTTP/1.1
                                                                                                                                                                                                  Host: acint.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://www.acint.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728 [TRUNCATED]
                                                                                                                                                                                                  2024-10-14 08:56:40 UTC426INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                  Server: openresty
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:40 GMT
                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                  Content-Length: 154
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  P3P: CP="ALL ADM DEV PSAi COM OUR OTRo STP IND ONL"
                                                                                                                                                                                                  Location: https://ssp.adriver.ru/cgi-bin/sync.cgi?ssp_id=43&external_id=0900007FC2DC0C678B11AC4C02C51F6C
                                                                                                                                                                                                  Expires: Wed, 19 Apr 2000 11:43:00 GMT
                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                  2024-10-14 08:56:40 UTC154INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                  Data Ascii: <html><head><title>302 Found</title></head><body bgcolor="white"><center><h1>302 Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  145192.168.2.164986946.243.182.1004436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:40 UTC759OUTGET /csync?pid=sape&uid=0900007FC2DC0C678B11AC4C02C51F6C&url=https%3A%2F%2Fmc.acint.net%2Frmatch%3Fdp%3D110%26euid%3D%7BuserId%7D%26r%3Dhttps%253A%252F%252Fmc.acint.net%252Fcmatch%253Fdp%253D110 HTTP/1.1
                                                                                                                                                                                                  Host: ads.adlook.me
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://www.acint.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2024-10-14 08:56:40 UTC560INHTTP/1.1 302 Found
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Location: https://mc.acint.net/rmatch?dp=110&euid=9fd96eb823774ee2a741a2d5d6cc86e8&r=https%3A%2F%2Fmc.acint.net%2Fcmatch%3Fdp%3D110
                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                  Set-Cookie: adlm_userId=9fd96eb823774ee2a741a2d5d6cc86e8; expires=Mon, 13 Oct 2025 21:00:00 GMT; path=/; SameSite=None; secure; samesite=none
                                                                                                                                                                                                  Set-Cookie: adlk_cmatch=sape%3A0900007FC2DC0C678B11AC4C02C51F6C; expires=Fri, 31 Dec 9999 20:59:59 GMT; path=/; SameSite=None; secure; samesite=none
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:39 GMT
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  2024-10-14 08:56:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  146192.168.2.1649873193.3.184.1354436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:40 UTC1790OUTGET /rmatch?dp=14&euid=1603420AC4DC0C67710031190248095A&r=https%3A%2F%2Facint.net%2Fcmatch%3Fdp%3D71 HTTP/1.1
                                                                                                                                                                                                  Host: acint.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://www.acint.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728 [TRUNCATED]
                                                                                                                                                                                                  2024-10-14 08:56:40 UTC362INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                  Server: openresty
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:40 GMT
                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                  Content-Length: 154
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  P3P: CP="ALL ADM DEV PSAi COM OUR OTRo STP IND ONL"
                                                                                                                                                                                                  Location: https://acint.net/cmatch?dp=71
                                                                                                                                                                                                  Expires: Wed, 19 Apr 2000 11:43:00 GMT
                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                  2024-10-14 08:56:40 UTC154INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                  Data Ascii: <html><head><title>302 Found</title></head><body bgcolor="white"><center><h1>302 Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  147192.168.2.1649875193.3.184.1354436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:40 UTC1744OUTGET /match?dp=14&euid=1603420AC4DC0C67710031190248095A HTTP/1.1
                                                                                                                                                                                                  Host: acint.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://www.acint.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728 [TRUNCATED]
                                                                                                                                                                                                  2024-10-14 08:56:40 UTC350INHTTP/1.1 200 OK
                                                                                                                                                                                                  Server: openresty
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:40 GMT
                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Last-Modified: Mon, 28 Sep 1970 06:00:00 GMT
                                                                                                                                                                                                  P3P: CP="ALL ADM DEV PSAi COM OUR OTRo STP IND ONL"
                                                                                                                                                                                                  Expires: Wed, 19 Apr 2000 11:43:00 GMT
                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                  2024-10-14 08:56:40 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                  Data Ascii: GIF89a!,L;


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  148192.168.2.1649874193.3.184.2164436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:40 UTC717OUTGET /rmatch?r=https%3A%2F%2Facint.net%2Fmatch%3Fdp%3D14%26euid%3D$%7BUSER_ID%7D&dp=14 HTTP/1.1
                                                                                                                                                                                                  Host: ssp-rtb.sape.ru
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://www.acint.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: sspuid=CkIDFmcM3MQZMQBxWglIAlNdVQT5l65MCskdh7Hg9IVDRCtN
                                                                                                                                                                                                  2024-10-14 08:56:40 UTC466INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                  Server: openresty
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:40 GMT
                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                  Content-Length: 142
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  P3P: CP="ALL ADM DEV PSAi COM OUR OTRo STP IND ONL"
                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                  Access-Control-Allow-Methods: GET
                                                                                                                                                                                                  Location: https://acint.net/match?dp=14&euid=1603420AC4DC0C67710031190248095A
                                                                                                                                                                                                  Expires: Wed, 19 Apr 2000 11:43:00 GMT
                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                  2024-10-14 08:56:40 UTC142INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                  Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  149192.168.2.1649876193.3.184.1354436848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-14 08:56:40 UTC1793OUTGET /rmatch?dp=14&euid=1603420AC4DC0C67710031190248095A&r=https%3A%2F%2Fmc.acint.net%2Fcmatch%3Fdp%3D95 HTTP/1.1
                                                                                                                                                                                                  Host: acint.net
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://www.acint.net/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: test_cookie=CheckForPermission; aid=fwAACWcM3MJMrBGLbB/FAo7wPXbvIMvWuJmEdH8anV7r/15k; cSyncDp14v6=1728896195; cSyncDp17v2=1728896195; cSyncDp45v5=1728896195; cSyncDp53v5=1728896195; cSyncDp62v2=1728896195; cSyncDp67v3=1728896195; cSyncDp68v3=1728896195; cSyncDp71v2=1728896195; cSyncDp80v2=1728896195; cSyncDp85v2=1728896195; cSyncDp95v4=1728896195; cSyncDp98v3=1728896195; cSyncDp104v2=1728896195; cSyncDp107v2=1728896195; cSyncDp110v3=1728896195; cSyncDp125v4=1728896195; cSyncDp126v3=1728896195; cSyncDp127v2=1728896195; cSyncDp129v2=1728896195; cSyncDp136v3=1728896195; cSyncDp146v2=1728896195; cSyncDp148v2=1728896195; cSyncDp149v3=1728896195; cSyncDp151v2=1728896195; cSyncDp251v2=1728896195; cSyncDp186v2=1728896195; cSyncDp217v2=1728896195; cSyncDp226v1=1728896195; cSyncDp235v2=1728896195; cSyncDp239v3=1728896195; cSyncDp243v2=1728896195; cSyncDp260v2=1728896195; cSyncDp244v2=1728896195; cSyncDp248v2=1728896195; cSyncDp261v1=1728896195; cSyncDp289v2=1728896195; cSyncDp293v1=1728896195; cSyncDp296v2=1728 [TRUNCATED]
                                                                                                                                                                                                  2024-10-14 08:56:40 UTC365INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                  Server: openresty
                                                                                                                                                                                                  Date: Mon, 14 Oct 2024 08:56:40 GMT
                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                  Content-Length: 154
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  P3P: CP="ALL ADM DEV PSAi COM OUR OTRo STP IND ONL"
                                                                                                                                                                                                  Location: https://mc.acint.net/cmatch?dp=95
                                                                                                                                                                                                  Expires: Wed, 19 Apr 2000 11:43:00 GMT
                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                  2024-10-14 08:56:40 UTC154INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                  Data Ascii: <html><head><title>302 Found</title></head><body bgcolor="white"><center><h1>302 Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                  Start time:04:56:21
                                                                                                                                                                                                  Start date:14/10/2024
                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                  Imagebase:0x7ff7f9810000
                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                  Target ID:1
                                                                                                                                                                                                  Start time:04:56:21
                                                                                                                                                                                                  Start date:14/10/2024
                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1892,i,15057955730878380196,9509810959946770120,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                  Imagebase:0x7ff7f9810000
                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                  Target ID:2
                                                                                                                                                                                                  Start time:04:56:22
                                                                                                                                                                                                  Start date:14/10/2024
                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://puzzlewood.net"
                                                                                                                                                                                                  Imagebase:0x7ff7f9810000
                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                  No disassembly